Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Scan_19112024_people_power_press.pdf

Overview

General Information

Sample name:Scan_19112024_people_power_press.pdf
Analysis ID:1564863
MD5:2b9c874dedc9f51ea1792b75254b2796
SHA1:87bccfdc6acc4fc3df30ec03964742f8b944a82f
SHA256:e1b13c4957f4e94328ed5010e349651b81f989294456971f133943a780a22ff8
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Suspicious PDF detected (based on various text indicators)
Connects to many different domains
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Javascript checks online IP of machine
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • Acrobat.exe (PID: 4536 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_19112024_people_power_press.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3788 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 2228 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1708,i,17912252299109259829,5783608406429019338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 5312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.canva.com/design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2028,i,3645534469190690504,3016000315776991342,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-28T22:10:48.586941+010020221121Exploit Kit Activity Detected192.168.2.549958142.250.181.100443TCP
2024-11-28T22:10:51.242481+010020221121Exploit Kit Activity Detected192.168.2.549966216.58.208.228443TCP
2024-11-28T22:10:54.681603+010020221121Exploit Kit Activity Detected192.168.2.549979142.250.181.100443TCP
2024-11-28T22:11:00.136418+010020221121Exploit Kit Activity Detected192.168.2.549989216.58.208.228443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'CLICK HERE TO VIEW COMPLETED DOCUMENTS' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'click here to view completed documents'
Source: Adobe Acrobat PDFOCR Text: Your Document Has Been Completed. CLICK HERE TO VIEW COMPLETED DOCUMENTS Good Day, I hope you are well! Please see our People Power Press Collaborative project proposal, which we intend to Execute with your company. , Upon reviewing, let me know your thoughts on all scope items outlined in this proposal submission. We would appreciate your prompt response to show you the terms we can offer. We are looking forward to starting in the next few months. I humbly ask that you kindly review and share your thoughts on this project with me. I really would appreciate YOUR REVIEW whether you participate or not. Please review it. Phil Westlake People Power Press 27 Kellwood Crescent Napanee, ON K7R 4A1 Do Not Share This Email This email contains a secure link to DocuSign. Please do not share this email, link, or access code with others. Alternate Signing Method Visit DocuSign.com, click 'Access Documents', and enter the security code: 1 EB528772B4E41 F59FBC289EC12036903 About DocuSign Sign documents electronically in just minutes. It's safe, secure, and legally binding. Whether you're in an office, at home, on- the-go or even across the globe DocuSign provides a professional trusted solution for Digital Transaction Management TM
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: Base64 decoded: 1732828196.000000
Source: https://cdn.metadata.io/site-insights.jsHTTP Parser: (function () { /** * @type {string} key for the visitor id cookie. */ const visitoridkey = "metadata_visitor_id"; /** * @type {string} key for the session id cookie. */ const sessionidkey = "metadata_session_id"; /** * @type {string} ip address of the client. */ let ip; /** * account configuration object. */ const config = { invalid: true }; /** * options object. */ const opts = { /** * @type {string} base url for the cdn. */ cdnbaseurl: "https://cdn.metadata.io/pixel/config", /** * @type {string} base url for the api. */ baseurl: "https://api-gw.metadata.io", /** * @type {string} account id. */ accountid: null }; /** * get the value of a cookie. * @param {string} key - the key of the cookie. * @returns {string|null} the value of the cookie, or null if not found. */ const getcookievalue = (key) => { const cookie = document.cookie.split("; ").find(function (cookie) { ...
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="author".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="copyright".. found
Source: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49847 version: TLS 1.2
Source: unknownNetwork traffic detected: DNS query count 31
Source: Joe Sandbox ViewIP Address: 104.16.80.73 104.16.80.73
Source: Joe Sandbox ViewIP Address: 18.165.220.66 18.165.220.66
Source: Joe Sandbox ViewIP Address: 104.16.102.112 104.16.102.112
Source: Joe Sandbox ViewIP Address: 151.101.193.140 151.101.193.140
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49966 -> 216.58.208.228:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49989 -> 216.58.208.228:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49958 -> 142.250.181.100:443
Source: Network trafficSuricata IDS: 2022112 - Severity 1 - ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 2015 : 192.168.2.5:49979 -> 142.250.181.100:443
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.195.92.153
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=L+GxO8B14+hEp77&MD=5ECGbhpC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1Host: www.canva.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f6d17f80cdebd368.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/294785182ffb6fd6.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/0af438d079413358.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/4bb9c51951d1d716.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/ad30c029d07ccf5f.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/294785182ffb6fd6.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/2808fb76bae24a29.en.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/543d7829999d351b301ced5ed3c1f087.jpg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/4bb9c51951d1d716.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/2b760fd7fb866ff7.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/lib/sentry/7.16.0.min.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/0af438d079413358.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/2808fb76bae24a29.en.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/ad30c029d07ccf5f.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/images/543d7829999d351b301ced5ed3c1f087.jpg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/2b760fd7fb866ff7.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/fdf822f99831fb41.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/59362c63d8046de9.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/b51523240e5f7228.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f66980af75ea6dd8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/40f0ce866d9a0621.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /web/00fc4aeee61b4d98.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/dc4613ad466f0057.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /web/fc09e31a5e99d3aa.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/730a3c5ed5cb4c36.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /web/01fe7420afc7d70d.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/00fc4aeee61b4d98.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9dbb14df502b62a9.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/fc09e31a5e99d3aa.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7978519767aefb6d.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/dc4613ad466f0057.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/2f52358b59506e62.strings.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9d58a5af7899a954.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f0398d1166314304.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9dbb14df502b62a9.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /web/01fe7420afc7d70d.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/7978519767aefb6d.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/2f52358b59506e62.strings.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/images/42153edee14c6bb2affb2bdb5c065004.jpg HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/9d58a5af7899a954.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.js HTTP/1.1Host: chunk-composing.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /.well-known/web-identity HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: application/jsonSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: webidentityUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/images/42153edee14c6bb2affb2bdb5c065004.jpg HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=L+GxO8B14+hEp77&MD=5ECGbhpC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/730a3c5ed5cb4c36.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/f39192b134001f1f.runtime.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/images/favicon-1.ico HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/e358a990b6696fdb.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/bf0ba24cc4da588d.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/aca762ad9413c8d3.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/1539041e23f53aa8.ltr.css HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveX-Canva-Brand: BAAAAAAAAAAX-Canva-App: loginsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Canva-Build-Sha: 116d017X-Canva-User: UAAAAAAAAAAX-Canva-Analytics: AAMAA1dFQgA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Canva-Request: recordanalyticseventbatchsec-ch-ua-platform-version: "10.0.0"X-Canva-Locale: enX-Canva-Build-Name: 20241126-21sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /web/a9e3d8bf476482e8.vendor.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/730a3c5ed5cb4c36.js HTTP/1.1Host: static.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /web/db7a279745d613ad.js HTTP/1.1Host: static.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/csrf3/ae HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.canva.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/39/tags/dNOhr8t/events?data.Pagename=homepage&response_type=pixel HTTP/1.1Host: tag.tapad.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_9z5lu86h/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /accounts/39/tags/dNOhr8t/events?data.Pagename=homepage&response_type=pixel HTTP/1.1Host: tag.tapad.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TapAd_TS=1732828231318; TapAd_DID=b9e9f30c-42f8-4b80-82ce-e4ea475ef2ce
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /site-insights.js HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666 HTTP/1.1Host: collector-22324.us.tvsquared.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=homepage_visit&_fv=1&_nsi=1&_ss=1&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761954&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=homepage&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=visit&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=40324&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; _ga=GA1.1.184512955.1732828232
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=Loaded%20a%20Page&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761978&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=4&tfd=40331&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=custom.user.engagement&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761996&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=custom.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=1&tfd=40332&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_1732828967619116&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=3&tfd=40342&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
Source: global trafficHTTP traffic detected: GET /pixels/t2_9z5lu86h/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/config/1721.json HTTP/1.1Host: cdn.metadata.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1732828233505 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=Loaded%20a%20Page&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761978&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=loaded&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=a%20page&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=4&tfd=40331&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=gf8Y6ENz1ZOe5vxeWxNnKTYLcOzLG2zpCmX94UI8JafZ92IjU5OEetn8GnHl%2F2HBESo3JimBY11mzp4ncXVaFOuYMrv2HPQ63CCDpi2mKhHrgVAOj2bo5x5T9aZfbA%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=custom.user.engagement&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761996&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=custom.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=1&tfd=40332&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=gf8Y6ENz1ZOe5vxeWxNnKTYLcOzLG2zpCmX94UI8JafZ92IjU5OEetn8GnHl%2F2HBESo3JimBY11mzp4ncXVaFOuYMrv2HPQ63CCDpi2mKhHrgVAOj2bo5x5T9aZfbA%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=homepage_visit&_fv=1&_nsi=1&_ss=1&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761954&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=homepage&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=visit&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&up.custom_country_code=US&tfd=40324&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=Cup%2Fh176LPlQ96D18hDGJx3DaSkvdAPMgCaM5cHQEqJNk8VjVcFLSRJsoB4vhkSRqtqfLXDi0kVQbg0Ytfral61qYicbu2IgtI0fn7FKRkb0XryPsGRmaKAfdZiMkw%3D%3D
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_1732828967619116&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newSession2=1&ep.custom_device_category=desktop&ep.custom_event_name=new.user.engagement&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&ep.custom_data_newSession=yes&epn.custom_data_page=1&ep.custom_product_variant=web-2&ep.custom_country_code=US&ep.custom_app_name=web&_et=3&tfd=40342&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=Cup%2Fh176LPlQ96D18hDGJx3DaSkvdAPMgCaM5cHQEqJNk8VjVcFLSRJsoB4vhkSRqtqfLXDi0kVQbg0Ytfral61qYicbu2IgtI0fn7FKRkb0XryPsGRmaKAfdZiMkw%3D%3D
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1111718678 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1732828230542&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=790977277 HTTP/1.1Host: p.tvpixel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=387174900 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1732828233505 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=Cup%2Fh176LPlQ96D18hDGJx3DaSkvdAPMgCaM5cHQEqJNk8VjVcFLSRJsoB4vhkSRqtqfLXDi0kVQbg0Ytfral61qYicbu2IgtI0fn7FKRkb0XryPsGRmaKAfdZiMkw%3D%3D
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1732828230544&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/844585682227065?v=2.9.176&r=stable&domain=www.canva.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1732828230542&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spp.pl?a=10000&.yp=10137834&gtmcb=1111718678 HTTP/1.1Host: sp.analytics.yahoo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBEzcSGcCEKuWB5gjNtO5Cy22S0qkA7cFEgEBAQEtSmdSZ9xS0iMA_eMAAA&S=AQAAAqsHAwnmfc9zJ831I9hC9E8
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1732828230544&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1732828224647&sst.sp=1&sst.em_event=1&sst.ude=0&_s=5&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_17328289676190&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=4&tfd=45350&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.canva.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; FPLC=%2BiUo8uvIJfldDPgYDEZJFS2qX11Yzzwl2Aa7cY7Ba3oCJP9XCI%2B679meuD2A1lyMt6JJr63KAbXwA3GCHvRfNJKaTeEowBTxsihz99MMyHIOvYDUyyLzaDrMgvFFsg%3D%3D
Source: global trafficHTTP traffic detected: GET /i?aid=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&e=pv&p=web&tv=1x1&url=www.canva.com&refr=&uid=undefined&gtmcb=790977277 HTTP/1.1Host: p.tvpixel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp=27bba02d-72f7-4053-8a80-7ad052bb2278
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=387174900 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1B3da70cf46bf011649fa191732828237; XID=1B3da70cf46bf011649fa191732828237
Source: global trafficHTTP traffic detected: GET /signals/config/844585682227065?v=2.9.176&r=stable&domain=www.canva.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&_eu=AEA&sst.tft=1732828224647&sst.sp=1&sst.em_event=1&sst.ude=0&_s=5&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=scroll&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_17328289676190&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=no&ep.custom_consent_gtm_fpc_rtid=no&epn.custom_data_newSession2=0&ep.custom_device_category=desktop&ep.custom_event_name=gtm.init&ep.custom_quantity=0&ep.custom_step=not%20set&ep.custom_user_type_by_user_id=guest&ep.event_action=no-value&epn.percent_scrolled=90&_et=4&tfd=45350&richsstsse HTTP/1.1Host: ct.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=pN25%2Bs%2FwADpmvgICwC546rrdrm0yIDE6JgksSnCPr5y667on5X9dIdzYlvMAdj0fYPft%2Bey0lKmNbgOIHB37%2BqMOn2cAqOi2BaAsX30E4dXgpvmj%2BYVJLyTQdSriLQ%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=pN25%2Bs%2FwADpmvgICwC546rrdrm0yIDE6JgksSnCPr5y667on5X9dIdzYlvMAdj0fYPft%2Bey0lKmNbgOIHB37%2BqMOn2cAqOi2BaAsX30E4dXgpvmj%2BYVJLyTQdSriLQ%3D%3D
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=387174900 HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=1B3da70cf46bf011649fa191732828237
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUmKqG1CaLKiPYla2nfUS6oXKlSEhdZEfKmuf3zLqjsVJr5SJeHL45dAqUqZ
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkrlj45Hg1Z64ckudRODBpvSFAayEQPmz8HUDc31qLCCsHDgKiEdmLdRCtn
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1471835313;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=960550805;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkrlj45Hg1Z64ckudRODBpvSFAayEQPmz8HUDc31qLCCsHDgKiEdmLdRCtn
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=81312689&fst=1732828234691&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dcustom.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761996%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dcustom.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi_yrECCLnBsQIIscOxAgiKxbECCMLJsQII68axAgjTxbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutb1C4Pg9_m-CVK6jx2EwWHzZZv9KtpO2ITw&pscrd=CIySssuatJ3wvwEiEwjkgPme-P-JAxWXkycCHbopD9EyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkrlj45Hg1Z64ckudRODBpvSFAayEQPmz8HUDc31qLCCsHDgKiEdmLdRCtn
Source: global trafficHTTP traffic detected: GET /p/action/56000504.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;src=9812343;type=conve0;cat=canva008;ord=1471835313;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=960550805;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkYwV8B__NKnkXmBYZZAeicgUBVUOGCKKhDdrdmlB7B4HPTUm0n3Lf1W5yUi_0
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1471835313;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=960550805;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUkYwV8B__NKnkXmBYZZAeicgUBVUOGCKKhDdrdmlB7B4HPTUm0n3Lf1W5yUi_0
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor? HTTP/1.1Host: ad.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUliXP_q59eFeeQRlHTiBdV09wfUljsUW9mqzUtMp5rjRazUXeo1486J3IOl
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=81312689&fst=1732828234691&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dcustom.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761996%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dcustom.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi_yrECCLnBsQIIscOxAgiKxbECCMLJsQII68axAgjTxbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CIySssuatJ3wvwEiEwjkgPme-P-JAxWXkycCHbopD9EyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7daxZWXcTjJTpeE-iTrd47iXVzI8rAW-in0-MtSRB23LQgHCPZ&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutb6_ZrFImDlD4EbtYQV2wOs6qw1LLTOOkiA&random=17319645 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/microdata.js?v=2.9.176 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/56000504.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=81312689&fst=1732828234691&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dcustom.user.engagement%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761996%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dcustom.user.engagement%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dno-value%3Bcustom_data_newSession%3Dyes%3Bcustom_data_page%3D1%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi_yrECCLnBsQIIscOxAgiKxbECCMLJsQII68axAgjTxbECIgEBOAFAAUoVdHJpZ2dlciwgZXZlbnQtc291cmNlYgQKAgID&pscrd=CIySssuatJ3wvwEiEwjkgPme-P-JAxWXkycCHbopD9EyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7daxZWXcTjJTpeE-iTrd47iXVzI8rAW-in0-MtSRB23LQgHCPZ&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutb6_ZrFImDlD4EbtYQV2wOs6qw1LLTOOkiA&random=17319645 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/804757079/?random=819808773&fst=1732828234774&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761954%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutb2jPeeoFuIoZIiWYFMAhEhvfryevCHkr9A&pscrd=CKjV8v7u04GFkQEiEwi5oLOh-P-JAxUXhCcCHW_DEAQyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1; IDE=AHWqTUliXP_q59eFeeQRlHTiBdV09wfUljsUW9mqzUtMp5rjRazUXeo1486J3IOl
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=56000504&tm=gtm002&Ver=2&mid=57cf084f-5ef4-4e79-a9fe-478eed5b020b&bo=1&sid=37811f30adcd11ef96d6256f1b293d63&vid=37811620adcd11ef918d1f5e5e4ee8ff&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Login%20to%20your%20Canva%20account&p=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&r=&lt=29439&evt=pageLoad&sv=1&cdb=AQAA&rn=741941 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ddm/fls/z/src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor HTTP/1.1Host: adservice.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/plugins/microdata.js?v=2.9.176 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger;navigation-source, event-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=819808773&fst=1732828234774&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761954%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CKjV8v7u04GFkQEiEwi5oLOh-P-JAxUXhCcCHW_DEAQyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7dtD_GWLrBQzcP3jqZd4VdySnHGiztYOCBB6mLRV2Y1pAz1gZg&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutbzQNnqf0maHmQEahImNZVk8KdMFHpi0fAw&random=1944371284 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source;navigation-sourceReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-conversion/804757079/?random=819808773&fst=1732828234774&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761954%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3Dweb-2%3Bcustom_country_code%3DUS%3Bcustom_app_name%3Dweb&rdp=1&dma=0&npa=0&gcd=13l3l3l3l1l1&ec_mode=c&uip=8.46.123.0&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&pscdl=noapi&tag_exp=101925629~102067555~102067808~102077855~102081485&s3p=1&ct_cookie_present=false&crd=CLHBsQIIsMGxAgi5wbECCLHDsQIIisWxAgjCybECCOvGsQII08WxAiIBATgBQAFKJ3RyaWdnZXIsIGV2ZW50LXNvdXJjZTtuYXZpZ2F0aW9uLXNvdXJjZWIECgICAw&pscrd=CKjV8v7u04GFkQEiEwi5oLOh-P-JAxUXhCcCHW_DEAQyAggDMgIIBDICCAcyAggIMgIICTICCAoyAggCMgIICzICCBUyAggfMgIIEzICCBI6Fmh0dHBzOi8vd3d3LmNhbnZhLmNvbS8&is_vtc=1&cid=CAQSKQCa7L7dtD_GWLrBQzcP3jqZd4VdySnHGiztYOCBB6mLRV2Y1pAz1gZg&eitems=ChAIgMagugYQgNWkooe5-7AoEh0ArWutbzQNnqf0maHmQEahImNZVk8KdMFHpi0fAw&random=1944371284 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_online?1732828279519 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828279519 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828298409 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828298409 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828323378 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828323378 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_ajax/ae/createBatch HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828350488 HTTP/1.1Host: www.canva.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3DeditorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: global trafficHTTP traffic detected: GET /_online?1732828350488 HTTP/1.1Host: www.canva.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","newSession":"yes"}; gtm_custom_user_engagement_lock_4=yes; gtm_fpc_engagement_event={"url":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor","ts":1732828228602,"utm_s":-1,"utm_m":-1}; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; Metadata_visitor_id=m41t6s9daqy2997od6; Metadata_session_id=m41t6s9ejg79aaggjda; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; _fbp=fb.1.1732828238073.59767214139186891; _uetsid=37811f30adcd11ef96d6256f1b293d63; _uetvid=37811620adcd11ef918d1f5e5e4ee8ff; FPLC=AYUzUDho5JtRHr%2B7NmbP0p7Ai%2FF%2Fmtxx9PypJiaqjH9O6n1Ngb6mY5Yw%2F0g2FJmawDispfsrkyKI%2BQ7VlZxVewZJXfoenCX1ZQV8r0MifJQAtt6hURH%2FoJE46rusAw%3D%3D
Source: chromecache_284.9.dr, chromecache_331.9.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Ak:function(){e=qb()},zd:function(){d()}}};var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_284.9.dr, chromecache_331.9.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Dh:e,Bh:f,Ch:g,ji:k,ki:m,Re:n,Ib:b},q=B.YT;if(q)return q.ready&&q.ready(d),b;var r=B.onYouTubeIframeAPIReady;B.onYouTubeIframeAPIReady=function(){r&&r();d()};H(function(){for(var u=E.getElementsByTagName("script"),v=u.length,t=0;t<v;t++){var w=u[t].getAttribute("src");if(TD(w,"iframe_api")||TD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!KD&&RD(x[A],p.Re))return qc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: return b}GD.F="internal.enableAutoEventOnTimer";var Zb=wa(["data-gtm-yt-inspected-"]),ID=["www.youtube.com","www.youtube-nocookie.com"],JD,KD=!1; equals www.youtube.com (Youtube)
Source: chromecache_282.9.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_282.9.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_282.9.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: var VC=function(a,b,c,d,e){var f=MA("fsl",c?"nv.mwt":"mwt",0),g;g=c?MA("fsl","nv.ids",[]):MA("fsl","ids",[]);if(!g.length)return!0;var k=RA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);V(121);if(m==="https://www.facebook.com/tr/")return V(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!xz(k,zz(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: www.canva.com
Source: global trafficDNS traffic detected: DNS query: static.canva.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: o13855.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: chunk-composing.canva.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: telemetry.canva.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.metadata.io
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: tag.tapad.com
Source: global trafficDNS traffic detected: DNS query: collector-22324.us.tvsquared.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: ct.canva.com
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: p.tvpixel.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: unknownHTTP traffic detected: POST /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1Host: o13855.ingest.sentry.ioConnection: keep-aliveContent-Length: 465sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.canva.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.canva.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 21:10:30 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e9d58582e374246-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e9d58582e374246x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PnMpW0k5r5HG7c37lxyFkdMmkY6lbrxGxstH3MCFeYtNjfQ1joN3MpZ64FF%2F%2BKMi0Jtelud4BMgHyy3VKLiDM3kjDIF6LaMbKq6abgqj3PUVQwEHxEVlej6uFEx5G1k%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 21:10:34 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e9d58707e9541c3-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e9d58707e9541c3x-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YGl0LMEC2nJAgfHNdSVdxB7BsW1T4uEzvvpBXXz0Wgb%2B6vEeU4lESxEAc3lKakmFCrE3wVCVv%2FJ615U2weNXwNOpqRfk0Bixi0awuGQkZAxPjoNH3ufG4eu8LyBLx4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 21:10:42 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e9d58a13974c40e-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e9d58a13974c40ex-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wwHaxLRDaOH1yJF%2BE0Tfg7nGcRThWwv7nWDPMPcF6Xix0ZLzb7c4cnCB61raQqYlu8XUH8bXpBa7a7V63PMb4Jc4jkMpJdHu2VpA1UjLJGxZ8SQdfZYBEPFszOahIps%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 28 Nov 2024 21:12:16 GMTContent-Type: text/javascript;charset=utf-8Transfer-Encoding: chunkedConnection: closeCF-Ray: 8e9d5aef7ac9440c-EWRCF-Cache-Status: DYNAMICCache-Control: no-cache, no-storeExpires: Thu, 01 Jan 1970 00:00:00 GMTStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadVary: OriginPragma: No-cacheaccept-ch: Sec-CH-UA-Platform-Versioncontent-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-frame-options: denyx-request-id: 8e9d5aef7ac9440cx-xss-protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sgq4qnx%2FiwlDBFlNT2x1zNfcNXIqizQmM0gSgIzyurMlS0b67Hr0VqRmulw9lKdEGbmSBfLNtwPv7JYc34ZCLVz7hdeFzC1IfUxdjdrHYdu5VRWL1ZC1s1vgVrzJXSk%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/button
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://accounts.google.com/gsi/client
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
Source: chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/log
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/revoke
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/select
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/status
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/gsi/style
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_303.9.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
Source: chromecache_341.9.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=9
Source: chromecache_377.9.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=15
Source: chromecache_377.9.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=110
Source: chromecache_281.9.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=
Source: chromecache_398.9.dr, chromecache_281.9.drString found in binary or memory: https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1
Source: chromecache_341.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=917269374;gtm=45j91e4bj
Source: chromecache_377.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva00;ord=1532421356;gtm=45j91e4bj
Source: chromecache_377.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva0;ord=110598599;gtm=45j91e4bj1v
Source: chromecache_281.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood00;ord=543406059;gtm=45j91e4b
Source: chromecache_281.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=132865869;gtm=45j91e4bj
Source: chromecache_398.9.drString found in binary or memory: https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1892843188;gtm=45j91e4b
Source: chromecache_331.9.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_328.9.drString found in binary or memory: https://alcdn.msauth.net/lib/1.3.1/js/msal.min.js
Source: chromecache_289.9.dr, chromecache_383.9.drString found in binary or memory: https://api-gw.metadata.io
Source: chromecache_289.9.dr, chromecache_383.9.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_298.9.dr, chromecache_328.9.dr, chromecache_344.9.drString found in binary or memory: https://b.bdstatic.com/searchbox/icms/searchbox/js/swan-2.0.21.js
Source: chromecache_284.9.dr, chromecache_373.9.dr, chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_289.9.dr, chromecache_383.9.drString found in binary or memory: https://cdn.metadata.io/pixel/config
Source: chromecache_321.9.dr, chromecache_326.9.drString found in binary or memory: https://chunk-composing.canva.com/chunk-batch-sm/9
Source: chromecache_392.9.dr, chromecache_282.9.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_392.9.dr, chromecache_282.9.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://ethn.io/$
Source: chromecache_328.9.drString found in binary or memory: https://fe-static.xhscdn.com/xhs-mp/open/js/xiaohongshu-3.8.0.js
Source: chromecache_384.9.dr, chromecache_302.9.drString found in binary or memory: https://github.com/getsentry/sentry-javascript
Source: chromecache_346.9.dr, chromecache_340.9.drString found in binary or memory: https://hm.baidu.com
Source: chromecache_346.9.dr, chromecache_340.9.drString found in binary or memory: https://logx.optimizely.com/v1/events
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://meet.google.com
Source: chromecache_319.9.dr, chromecache_303.9.drString found in binary or memory: https://oauth2.googleapis.com/revoke
Source: chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_284.9.dr, chromecache_373.9.dr, chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=
Source: chromecache_328.9.drString found in binary or memory: https://qqq.gtimg.cn/miniprogram/webview_jssdk/qqjssdk-1.0.0.js
Source: chromecache_298.9.dr, chromecache_328.9.dr, chromecache_344.9.drString found in binary or memory: https://res.wx.qq.com/open/js/jweixin-1.4.0.js
Source: chromecache_328.9.drString found in binary or memory: https://s3.pstatp.com/toutiao/tmajssdk/jssdk.js
Source: chromecache_374.9.dr, chromecache_351.9.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.beta.min.js
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_374.9.dr, chromecache_351.9.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.old.min.js
Source: chromecache_284.9.dr, chromecache_331.9.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_284.9.dr, chromecache_373.9.dr, chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_298.9.dr, chromecache_328.9.dr, chromecache_344.9.drString found in binary or memory: https://www.canva.com/
Source: Scan_19112024_people_power_press.pdfString found in binary or memory: https://www.canva.com/design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_cam
Source: chromecache_342.9.drString found in binary or memory: https://www.canva.com/help/get-in-touch/contact-support
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://www.canva.com/ko_kr/policies/mandatory-collection-notice
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://www.canva.com/ko_kr/policies/terms-of-use
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://www.canva.com/policies/
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://www.canva.com/policies/privacy-policy/
Source: chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://www.google.com
Source: chromecache_298.9.dr, chromecache_344.9.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=$
Source: chromecache_284.9.dr, chromecache_373.9.dr, chromecache_331.9.dr, chromecache_368.9.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_377.9.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=1271537678&fst=1732828236680&cv
Source: chromecache_341.9.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=1889736848&fst=1732828236909&cv
Source: chromecache_281.9.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/804757079/?random=546261659&fst=1732828236754&cv=
Source: chromecache_368.9.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_346.9.dr, chromecache_340.9.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_284.9.dr, chromecache_331.9.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_359.9.dr, chromecache_311.9.drString found in binary or memory: https://www.redditstatic.com/ads/49267bce/pixel.js
Source: chromecache_373.9.dr, chromecache_368.9.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_284.9.dr, chromecache_331.9.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.5:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.5:49847 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.winPDF@41/243@119/34
Source: Scan_19112024_people_power_press.pdfInitial sample: https://www.canva.com/design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor
Source: Scan_19112024_people_power_press.pdfInitial sample: https://www.canva.com/design/dagw8vlrjde/cagz2j_8wspvccycdomarg/view?utm_content=dagw8vlrjde&utm_campaign=designshare&utm_medium=link&utm_source=editor
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-28 16-09-28-646.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_19112024_people_power_press.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1708,i,17912252299109259829,5783608406429019338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.canva.com/design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2028,i,3645534469190690504,3016000315776991342,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1708,i,17912252299109259829,5783608406429019338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2028,i,3645534469190690504,3016000315776991342,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Scan_19112024_people_power_press.pdfInitial sample: PDF keyword /JS count = 0
Source: Scan_19112024_people_power_press.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9158716g_17t53h2_33g.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9158716g_17t53h2_33g.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Scan_19112024_people_power_press.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
static.cloudflareinsights.com
104.16.80.73
truefalse
    high
    p.tvpixel.com
    75.2.57.54
    truefalse
      high
      www.canva.com
      104.16.102.112
      truefalse
        high
        adservice.google.com
        142.250.181.98
        truefalse
          high
          collectoru.us.tvsquared.com
          3.19.101.45
          truefalse
            high
            spdc-global.pbp.gysm.yahoodns.net
            54.171.122.26
            truefalse
              high
              scontent.xx.fbcdn.net
              157.240.196.15
              truefalse
                high
                d1w725hft9421a.cloudfront.net
                13.226.2.108
                truefalse
                  high
                  ct.canva.com
                  216.239.32.21
                  truefalse
                    high
                    static.canva.com
                    104.16.102.112
                    truefalse
                      high
                      tag.tapad.com
                      35.186.225.155
                      truefalse
                        high
                        cdnjs.cloudflare.com
                        104.17.25.14
                        truefalse
                          high
                          www.google.com
                          142.250.181.100
                          truefalse
                            high
                            star-mini.c10r.facebook.com
                            157.240.196.35
                            truefalse
                              high
                              a.nel.cloudflare.com
                              35.190.80.1
                              truefalse
                                high
                                google.com
                                172.217.17.46
                                truefalse
                                  high
                                  o13855.ingest.sentry.io
                                  34.120.195.249
                                  truefalse
                                    high
                                    ad.doubleclick.net
                                    172.217.17.70
                                    truefalse
                                      high
                                      chunk-composing.canva.com
                                      104.16.102.112
                                      truefalse
                                        high
                                        ax-0001.ax-msedge.net
                                        150.171.27.10
                                        truefalse
                                          high
                                          bg.microsoft.map.fastly.net
                                          199.232.210.172
                                          truefalse
                                            high
                                            dualstack.reddit.map.fastly.net
                                            151.101.1.140
                                            truefalse
                                              high
                                              telemetry.canva.com
                                              104.16.102.112
                                              truefalse
                                                high
                                                reddit.map.fastly.net
                                                151.101.1.140
                                                truefalse
                                                  high
                                                  googleads.g.doubleclick.net
                                                  172.217.19.226
                                                  truefalse
                                                    high
                                                    sb.scorecardresearch.com
                                                    18.165.220.66
                                                    truefalse
                                                      high
                                                      api.ipify.org
                                                      104.26.12.205
                                                      truefalse
                                                        high
                                                        sp.analytics.yahoo.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          alb.reddit.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            collector-22324.us.tvsquared.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              w3-reporting-nel.reddit.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                pixel-config.reddit.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    www.redditstatic.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      x1.i.lencr.org
                                                                      unknown
                                                                      unknownfalse
                                                                        high
                                                                        www.linkedin.com
                                                                        unknown
                                                                        unknownfalse
                                                                          high
                                                                          cdn.metadata.io
                                                                          unknown
                                                                          unknownfalse
                                                                            high
                                                                            connect.facebook.net
                                                                            unknown
                                                                            unknownfalse
                                                                              high
                                                                              px.ads.linkedin.com
                                                                              unknown
                                                                              unknownfalse
                                                                                high
                                                                                snap.licdn.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  high
                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                  https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                    high
                                                                                    https://static.canva.com/web/dc4613ad466f0057.jsfalse
                                                                                      high
                                                                                      https://www.facebook.com/tr/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=GETfalse
                                                                                        high
                                                                                        https://static.canva.com/web/40f0ce866d9a0621.ltr.cssfalse
                                                                                          high
                                                                                          https://static.canva.com/web/aca762ad9413c8d3.jsfalse
                                                                                            high
                                                                                            https://www.canva.com/_online?1732828350488false
                                                                                              high
                                                                                              https://www.redditstatic.com/ads/pixel.jsfalse
                                                                                                high
                                                                                                https://static.canva.com/web/f66980af75ea6dd8.ltr.cssfalse
                                                                                                  high
                                                                                                  https://static.canva.com/web/9d58a5af7899a954.jsfalse
                                                                                                    high
                                                                                                    https://o13855.ingest.sentry.io/api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0false
                                                                                                      high
                                                                                                      https://w3-reporting-nel.reddit.com/reportsfalse
                                                                                                        high
                                                                                                        https://static.canva.com/web/1539041e23f53aa8.ltr.cssfalse
                                                                                                          high
                                                                                                          https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=FGETfalse
                                                                                                            high
                                                                                                            https://www.canva.com/_online?1732828323378false
                                                                                                              high
                                                                                                              https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?false
                                                                                                                high
                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=homepage_visit&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238074&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=0&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=2&rqm=FGETfalse
                                                                                                                  high
                                                                                                                  https://static.canva.com/static/images/favicon-1.icofalse
                                                                                                                    high
                                                                                                                    https://www.facebook.com/tr/?id=844585682227065&ev=Microdata&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249523&cd[DataLayer]=%5B%5D&cd[Meta]=%7B%22title%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22meta%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[OpenGraph]=%7B%22og%3Asite_name%22%3A%22Canva%22%2C%22og%3Atitle%22%3A%22Login%20to%20your%20Canva%20account%22%2C%22og%3Aimage%22%3A%22https%3A%2F%2Fstatic.canva.com%2Fstatic%2Fimages%2Ffb_cover-1.jpg%22%2C%22og%3Atype%22%3A%22website%22%2C%22og%3Adescription%22%3A%22Login%20to%20access%20and%20create%20your%20next%20design.%22%7D&cd[Schema.org]=%5B%5D&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=3&o=4126&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&es=automatic&tm=3&rqm=GETfalse
                                                                                                                      high
                                                                                                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                                                        high
                                                                                                                        https://static.canva.com/web/a9e3d8bf476482e8.vendor.jsfalse
                                                                                                                          high
                                                                                                                          https://a.nel.cloudflare.com/report/v4?s=UVDsy2fg1c%2Fg04PaZ9V3eEorJER53gWDz0KsQuUPRxIHSW7y42mP4Ap73YfJjxE2lL9%2FJTqRFXdJ5lsNwvG8coueJbk6QPVJ4Qz5ecS8x1iCHZCrV3oTwuoevcJHziV%2BCbw%3Dfalse
                                                                                                                            high
                                                                                                                            https://www.canva.com/_ajax/csrf3/aefalse
                                                                                                                              high
                                                                                                                              https://chunk-composing.canva.com/chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.jsfalse
                                                                                                                                high
                                                                                                                                https://www.facebook.com/tr/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=GETfalse
                                                                                                                                  high
                                                                                                                                  https://static.canva.com/web/fc09e31a5e99d3aa.jsfalse
                                                                                                                                    high
                                                                                                                                    https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=FGETfalse
                                                                                                                                      high
                                                                                                                                      https://www.canva.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                        high
                                                                                                                                        https://static.canva.com/web/ad30c029d07ccf5f.strings.jsfalse
                                                                                                                                          high
                                                                                                                                          https://static.canva.com/web/2b760fd7fb866ff7.jsfalse
                                                                                                                                            high
                                                                                                                                            https://www.canva.com/_online?1732828279519false
                                                                                                                                              high
                                                                                                                                              https://static.canva.com/web/294785182ffb6fd6.runtime.jsfalse
                                                                                                                                                high
                                                                                                                                                https://static.canva.com/web/f39192b134001f1f.runtime.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://static.canva.com/web/b51523240e5f7228.ltr.cssfalse
                                                                                                                                                    high
                                                                                                                                                    https://static.canva.com/web/e358a990b6696fdb.vendor.jsfalse
                                                                                                                                                      high
                                                                                                                                                      https://static.canva.com/web/images/543d7829999d351b301ced5ed3c1f087.jpgfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.canva.com/cdn-cgi/rum?false
                                                                                                                                                          high
                                                                                                                                                          https://www.canva.com/cdn-cgi/challenge-platform/h/b/jsd/r/8e9d57844e42423bfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetryfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.canva.com/_ajax/ae/createBatchfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.facebook.com/privacy_sandbox/pixel/register/trigger/?id=844585682227065&ev=PageView&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828249520&cd[product_variant]=web-2&cd[country]=US&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=2&o=4126&fbp=fb.1.1732828238073.59767214139186891&cs_est=true&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_1732828967619132&tm=1&rqm=FGETfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://alb.reddit.com/rp.gif?ts=1732828230544&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=false
                                                                                                                                                                    high
                                                                                                                                                                    https://static.canva.com/web/f6d17f80cdebd368.ltr.cssfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2false
                                                                                                                                                                        high
                                                                                                                                                                        https://connect.facebook.net/signals/plugins/microdata.js?v=2.9.176false
                                                                                                                                                                          high
                                                                                                                                                                          https://static.canva.com/web/images/856bac30504ecac8dbd38dbee61de1f1.svgfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.canva.com/_online?1732828298409false
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/.well-known/web-identityfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://tag.tapad.com/accounts/39/tags/dNOhr8t/events?data.Pagename=homepage&response_type=pixelfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://static.canva.com/web/4bb9c51951d1d716.vendor.jsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://static.canva.com/web/0af438d079413358.vendor.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.facebook.com/tr/?id=844585682227065&ev=ViewContent&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&rl=&if=false&ts=1732828238077&sw=1280&sh=1024&ud[product_variant]=612f7a0edd33d5c1a7f59b38db605f5f0f9bf63cb4ce753b9bad0ff3aa941412&ud[country]=79adb2a2fce5c6ba215fe5f27f532d4e7edbac4b6a5e09e1ef3a08084a904621&v=2.9.176&r=stable&ec=1&o=4125&fbp=fb.1.1732828238073.59767214139186891&ler=empty&cdl=API_unavailable&it=1732828231528&coo=false&eid=1732829062736_173282896761954&tm=1&rqm=GETfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://static.canva.com/web/7978519767aefb6d.jsfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://pixel-config.reddit.com/pixels/t2_9z5lu86h/configfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static.canva.com/web/images/42153edee14c6bb2affb2bdb5c065004.jpgfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://sb.scorecardresearch.com/p?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=387174900false
                                                                                                                                                                                                high
                                                                                                                                                                                                https://static.canva.com/web/2f52358b59506e62.strings.jsfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://static.canva.com/web/730a3c5ed5cb4c36.jsfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://static.canva.com/web/59362c63d8046de9.ltr.cssfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://static.canva.com/web/2808fb76bae24a29.en.jsfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditorfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://collector-22324.us.tvsquared.com/tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666false
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://api.ipify.org/?format=jsonfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://static.canva.com/static/lib/sentry/7.16.0.min.jsfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://connect.facebook.net/signals/config/844585682227065?v=2.9.176&r=stable&domain=www.canva.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113false
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static.canva.com/web/db7a279745d613ad.jsfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://alb.reddit.com/rp.gif?ts=1732828230542&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_284.9.dr, chromecache_331.9.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://res.wx.qq.com/open/js/jweixin-1.4.0.jschromecache_298.9.dr, chromecache_328.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://www.canva.com/chromecache_298.9.dr, chromecache_328.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.redditstatic.com/ads/49267bce/pixel.jschromecache_359.9.dr, chromecache_311.9.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=110chromecache_377.9.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_momentchromecache_319.9.dr, chromecache_303.9.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.google.comchromecache_331.9.dr, chromecache_368.9.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.youtube.com/iframe_apichromecache_284.9.dr, chromecache_331.9.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva0;ord=110598599;gtm=45j91e4bj1vchromecache_377.9.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.canva.com/ko_kr/policies/terms-of-usechromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=917269374;gtm=45j91e4bjchromecache_341.9.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.canva.com/policies/chromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=chromecache_281.9.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.google.com/recaptcha/enterprise.js?render=$chromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.canva.com/policies/privacy-policy/chromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://api.ipify.org?format=jsonchromecache_289.9.dr, chromecache_383.9.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://px.ads.linkedin.com/collect/?pid=chromecache_373.9.dr, chromecache_368.9.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://cct.google/taggy/agent.jschromecache_284.9.dr, chromecache_373.9.dr, chromecache_331.9.dr, chromecache_368.9.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://connect.facebook.net/chromecache_392.9.dr, chromecache_282.9.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://api-gw.metadata.iochromecache_289.9.dr, chromecache_383.9.drfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=9chromecache_341.9.drfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://cdn.metadata.io/pixel/configchromecache_289.9.dr, chromecache_383.9.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://www.canva.com/help/get-in-touch/contact-supportchromecache_342.9.drfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1chromecache_398.9.dr, chromecache_281.9.drfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://www.canva.com/ko_kr/policies/mandatory-collection-noticechromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://developers.google.com/identity/gsi/web/guides/fedcm-migrationchromecache_319.9.dr, chromecache_303.9.drfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://snap.licdn.com/li.lms-analytics/insight.beta.min.jschromecache_374.9.dr, chromecache_351.9.drfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://meet.google.comchromecache_319.9.dr, chromecache_303.9.drfalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://github.com/getsentry/sentry-javascriptchromecache_384.9.dr, chromecache_302.9.drfalse
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://logx.optimizely.com/v1/eventschromecache_346.9.dr, chromecache_340.9.drfalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://fe-static.xhscdn.com/xhs-mp/open/js/xiaohongshu-3.8.0.jschromecache_328.9.drfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D.2.drfalse
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=15chromecache_377.9.drfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://ethn.io/$chromecache_298.9.dr, chromecache_344.9.drfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                          172.217.19.226
                                                                                                                                                                                                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          104.16.80.73
                                                                                                                                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          18.165.220.66
                                                                                                                                                                                                                                                                                          sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                          13.226.2.110
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          104.16.102.112
                                                                                                                                                                                                                                                                                          www.canva.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          151.101.193.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          151.101.65.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          35.190.80.1
                                                                                                                                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          104.26.12.205
                                                                                                                                                                                                                                                                                          api.ipify.orgUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          54.171.122.26
                                                                                                                                                                                                                                                                                          spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                                                                          54.246.144.89
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          157.240.196.35
                                                                                                                                                                                                                                                                                          star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          172.217.17.70
                                                                                                                                                                                                                                                                                          ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          3.19.101.45
                                                                                                                                                                                                                                                                                          collectoru.us.tvsquared.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          104.17.25.14
                                                                                                                                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          172.217.17.46
                                                                                                                                                                                                                                                                                          google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          35.186.225.155
                                                                                                                                                                                                                                                                                          tag.tapad.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          216.58.208.228
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          104.26.13.205
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          157.240.195.35
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          216.239.32.21
                                                                                                                                                                                                                                                                                          ct.canva.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          104.16.103.112
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                          151.101.1.140
                                                                                                                                                                                                                                                                                          dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          142.250.181.100
                                                                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          150.171.27.10
                                                                                                                                                                                                                                                                                          ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                          157.240.196.15
                                                                                                                                                                                                                                                                                          scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                          32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                          13.226.2.108
                                                                                                                                                                                                                                                                                          d1w725hft9421a.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          151.101.129.140
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                          75.2.57.54
                                                                                                                                                                                                                                                                                          p.tvpixel.comUnited States
                                                                                                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                          142.250.181.98
                                                                                                                                                                                                                                                                                          adservice.google.comUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          34.120.195.249
                                                                                                                                                                                                                                                                                          o13855.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                          23.195.92.153
                                                                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                          Analysis ID:1564863
                                                                                                                                                                                                                                                                                          Start date and time:2024-11-28 22:08:33 +01:00
                                                                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                          Overall analysis duration:0h 6m 21s
                                                                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                                                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                          Sample name:Scan_19112024_people_power_press.pdf
                                                                                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                                                                                          Classification:mal48.phis.winPDF@41/243@119/34
                                                                                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                                                                                          • Found application associated with file extension: .pdf
                                                                                                                                                                                                                                                                                          • Found PDF document
                                                                                                                                                                                                                                                                                          • Close Viewer
                                                                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 2.18.80.170, 52.6.155.20, 3.219.243.226, 3.233.129.217, 52.22.41.97, 162.159.61.3, 172.64.41.3, 199.232.210.172, 23.195.39.65, 23.32.239.27, 23.32.239.56, 192.229.221.95, 172.217.19.238, 64.233.165.84, 172.217.19.227, 172.217.19.202, 172.217.17.74, 142.250.181.74, 172.217.21.42, 172.217.17.42, 142.250.181.138, 172.217.19.170, 172.217.19.234, 34.104.35.123, 74.125.205.84, 142.250.181.136, 2.18.64.212, 2.18.64.220, 13.107.42.14, 172.217.19.162, 172.217.17.35, 172.217.17.78
                                                                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, www.googletagmanager.com, a122.dscd.akamai.net, bat.bing.com, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com, a1916.dscg2.akamai.net
                                                                                                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                          • VT rate limit hit for: Scan_19112024_people_power_press.pdf
                                                                                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                                                                                          16:09:41API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                          13.226.2.110https://trezorsuite-index.webflow.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                            104.16.102.112https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                              https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                QuarantineMessage.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                  https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                    https://www.canva.com/design/DAGV5ZsI2aM/Y4DbzinsvfGp5Ll4c_oJJQ/view?utm_content=DAGV5ZsI2aM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVsvWsNbI/iZzU0BNPZvRGZSXgumDARw/view?utm_content=DAGVsvWsNbI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                        https://www.canva.com/design/DAGV5EObRdI/I7eos98ZtlH9jC4ToJM3Lw/view?utm_content=DAGV5EObRdI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                          https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                            https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                151.101.193.140https://getgreenshot.orgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                  https://app.typeset.com/play/G4WZ1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                    88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                      https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                        http://winningwriters.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                          phish_alert_iocp_v1.4.48 (68).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                            http://samobile.net/content/offsite_article.html?url=https%3A%2F%2Fsepedatua.com%2F158983%2Fsecure-redirect%23cnichols%2Bderickdermatology.com&headline=New+Jerusalem%2C+The+by+Chesterton%2C+G.+KGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                              Pmendon.ext_Reord_Adjustment.docxGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                  https://mazans.com/WEB-ID-5672849687924/zerobot?email=Francois.barbeau@staples.caGet hashmaliciousCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                    104.16.80.73https://file-data-point.vaultcloudaccess.cfd/pWCDWiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                      635614_thermofisher.comCQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        https://dhl_sharing0documentspreview.wesendit.com/dl/lijHBW9lFmPpZFiGk/amFja0B0cnVuZGxleS5jb20Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                          https://swast.group-login.com/loginGet hashmaliciousPIIGatheringBrowse
                                                                                                                                                                                                                                                                                                                                            kkEzK284oT.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                              https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  Payment CCF20240531_0002.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                    88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      http://t.ly/YSjhIGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        18.165.220.66file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                          remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                https://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                    https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                      p.tvpixel.comhttps://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 75.2.57.54
                                                                                                                                                                                                                                                                                                                                                                      https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      QuarantineMessage.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 75.2.57.54
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGV5ZsI2aM/Y4DbzinsvfGp5Ll4c_oJJQ/view?utm_content=DAGV5ZsI2aM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVsvWsNbI/iZzU0BNPZvRGZSXgumDARw/view?utm_content=DAGVsvWsNbI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 75.2.57.54
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVD7_HMvQ/PFkDB3TDx6Ru4nNALhSqqQ/view?utm_content=DAGVD7_HMvQ&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 99.83.205.94
                                                                                                                                                                                                                                                                                                                                                                      collectoru.us.tvsquared.comhttps://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 3.12.79.87
                                                                                                                                                                                                                                                                                                                                                                      ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 3.136.10.62
                                                                                                                                                                                                                                                                                                                                                                      https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 13.59.149.20
                                                                                                                                                                                                                                                                                                                                                                      http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 3.20.77.1
                                                                                                                                                                                                                                                                                                                                                                      http://sycuan.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 13.59.149.20
                                                                                                                                                                                                                                                                                                                                                                      CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 13.59.149.20
                                                                                                                                                                                                                                                                                                                                                                      https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 3.138.129.130
                                                                                                                                                                                                                                                                                                                                                                      https://bankllist.usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 3.16.110.205
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGRChe-uPY/zThfQNyw1NZS6UhHxViCVA/edit?utm_content=DAGRChe-uPY&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.116.132.215
                                                                                                                                                                                                                                                                                                                                                                      https://url.za.m.mimecastprotect.com/s/0BCLC2RJJxsopvqJcnfRC5V8Fi?domain=form.asana.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.116.132.215
                                                                                                                                                                                                                                                                                                                                                                      static.cloudflareinsights.comhttps://file-data-point.vaultcloudaccess.cfd/pWCDWiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                      https://clickproxy.retailrocket.net/?url=https%3A%2F%2Fpaydcosx.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                      635614_thermofisher.comCQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                      https://dhl_sharing0documentspreview.wesendit.com/dl/lijHBW9lFmPpZFiGk/amFja0B0cnVuZGxleS5jb20Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      https://swast.group-login.com/loginGet hashmaliciousPIIGatheringBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      https://myworkspaceb7705.myclickfunnels.com/ville-de-rouyn-norandaGet hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                      https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      https://sendbot.me/seuemprestimogarantidoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                      Payment CCF20240531_0002.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      88a4dd8-Contract Agreement-Final378208743.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      www.canva.comhttps://www.canva.com/design/DAGXCpgrUrs/iMtluWgvWDmsrSdUOsij5Q/view?utm_content=DAGXCpgrUrs&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://url.us.m.mimecastprotect.com/s/cx8GCJ6Aj8C8mZ33UVfXHy0nVz?domain=canva.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGOCNo1NUI/fm7sxEzJIeZ3v2miLpNZCw/view?utm_content=DAGOCNo1NUI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGV5ZsI2aM/Y4DbzinsvfGp5Ll4c_oJJQ/view?utm_content=DAGV5ZsI2aM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVsvWsNbI/iZzU0BNPZvRGZSXgumDARw/view?utm_content=DAGVsvWsNbI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGV5EObRdI/I7eos98ZtlH9jC4ToJM3Lw/view?utm_content=DAGV5EObRdI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVnZ3mr_Y/4CQQbX1-EKRcha16TVbYxQ/view?utm_content=DAGVnZ3mr_Y&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      ae713827-e32c-f66b-fbdb-5405db450711.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      https://www.canva.com/design/DAGVD7_HMvQ/PFkDB3TDx6Ru4nNALhSqqQ/view?utm_content=DAGVD7_HMvQ&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                      CLOUDFLARENETUSDemande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.26.12.42
                                                                                                                                                                                                                                                                                                                                                                      http://www.appcliente-ing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.43.244
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.165.166
                                                                                                                                                                                                                                                                                                                                                                      RECEIPT DATED 28.11.2024,pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                                                                                                                                                                                                                      drawing 10023. spec T4 300W .... dimn 560horsepower po 1198624 _ %00% spec .exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.165.166
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                                                                                                                                                                      PO# 81136575.exeGet hashmaliciousDarkTortilla, FormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.149.53
                                                                                                                                                                                                                                                                                                                                                                      AMAZON-02USDemande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.191.18.139
                                                                                                                                                                                                                                                                                                                                                                      mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                      bot.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                                      armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                      armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                                      bot.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                      armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 34.249.145.219
                                                                                                                                                                                                                                                                                                                                                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                      t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 45.112.123.126
                                                                                                                                                                                                                                                                                                                                                                      Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.141.10.107
                                                                                                                                                                                                                                                                                                                                                                      CLOUDFLARENETUSDemande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.17.25.14
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.26.12.42
                                                                                                                                                                                                                                                                                                                                                                      http://www.appcliente-ing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.43.244
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.165.166
                                                                                                                                                                                                                                                                                                                                                                      RECEIPT DATED 28.11.2024,pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.177.134
                                                                                                                                                                                                                                                                                                                                                                      drawing 10023. spec T4 300W .... dimn 560horsepower po 1198624 _ %00% spec .exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.67.152
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.165.166
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                                                                                                                                                                                      PO# 81136575.exeGet hashmaliciousDarkTortilla, FormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.67.149.53
                                                                                                                                                                                                                                                                                                                                                                      MIT-GATEWAYSUSsora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 19.167.223.34
                                                                                                                                                                                                                                                                                                                                                                      sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.161.149.163
                                                                                                                                                                                                                                                                                                                                                                      sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.20.161.36
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.173.132.98
                                                                                                                                                                                                                                                                                                                                                                      loligang.mips-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 19.190.240.23
                                                                                                                                                                                                                                                                                                                                                                      loligang.mpsl-20241128-1536.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.108.234.1
                                                                                                                                                                                                                                                                                                                                                                      loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.85.55.96
                                                                                                                                                                                                                                                                                                                                                                      spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.160.247.53
                                                                                                                                                                                                                                                                                                                                                                      sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 19.85.104.232
                                                                                                                                                                                                                                                                                                                                                                      x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 18.92.85.241
                                                                                                                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4Demande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      http://www.appcliente-ing.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      https://www.google.co.bw/url?mak=3Bu17GLaKYewx0tlakEE&ise=ZgivQVXbYz9TlkqqoBDn&sa=t&yo=gvK3z3z424iWIdFonXH7&url=amp%2Fmado.com.co%2F.t%2F%09#ZGxtYXJwb21taWFtaXNjYWltcG9ydEBzZWFib2FyZG1hcmluZS5jb20=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                                                                                                                                                                                      • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      • 23.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.219799236766034
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVrUB9+q2P92nKuAl9OmbnIFUt8YbVdUBJZmw+YbVdUB9VkwO92nKuAl9OmbjLJ:7Vbv4HAahFUt8sVdS/+sVde5LHAaSJ
                                                                                                                                                                                                                                                                                                                                                                      MD5:D503E0BF2F77C1E97C4B2EC9CF4EC3B6
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2EE2AF04406F628AF786208D583E6CC7CAD81FC9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D15B9DAD6E2F8CCCD2C85160688527765A2E8F524F8A3FDFD358CD8E13805BB6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7B820A5ECD6AA44F5EECDB9B64138B8104A70805A8D41B25CCEC50987264185AA22BD63F42D25CB0ED374D82F0D15CD94D48BD0D35BD6378E8A408AB0C86483F
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.401 12d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/28-16:09:26.407 12d8 Recovering log #3.2024/11/28-16:09:26.407 12d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.219799236766034
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVrUB9+q2P92nKuAl9OmbnIFUt8YbVdUBJZmw+YbVdUB9VkwO92nKuAl9OmbjLJ:7Vbv4HAahFUt8sVdS/+sVde5LHAaSJ
                                                                                                                                                                                                                                                                                                                                                                      MD5:D503E0BF2F77C1E97C4B2EC9CF4EC3B6
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2EE2AF04406F628AF786208D583E6CC7CAD81FC9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D15B9DAD6E2F8CCCD2C85160688527765A2E8F524F8A3FDFD358CD8E13805BB6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7B820A5ECD6AA44F5EECDB9B64138B8104A70805A8D41B25CCEC50987264185AA22BD63F42D25CB0ED374D82F0D15CD94D48BD0D35BD6378E8A408AB0C86483F
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.401 12d8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/28-16:09:26.407 12d8 Recovering log #3.2024/11/28-16:09:26.407 12d8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.236063193509666
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVuIq2P92nKuAl9Ombzo2jMGIFUt8YbVtXZmw+YbVtFkwO92nKuAl9Ombzo2jM4:7Vnv4HAa8uFUt8sVp/+sVj5LHAa8RJ
                                                                                                                                                                                                                                                                                                                                                                      MD5:78E774E71CC25D927A4BEF3B28605F7F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:74B08AE2CBE7C3585DF62D44988342DD952AA8EC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2428B05D614A72D2EAEB873C67BB2B69634D5051B031437AFB37FB36CCF2D57
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2963F2A53D63624CED1D33941AABD3548840B3AE6675CD9D90AC7A3D4DE7D57FDA4191EC16235D94AE28BD631351D987437EEF71CBC7EBAFB53F6EFB5FDCF12C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.476 1c54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/28-16:09:26.477 1c54 Recovering log #3.2024/11/28-16:09:26.477 1c54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.236063193509666
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVuIq2P92nKuAl9Ombzo2jMGIFUt8YbVtXZmw+YbVtFkwO92nKuAl9Ombzo2jM4:7Vnv4HAa8uFUt8sVp/+sVj5LHAa8RJ
                                                                                                                                                                                                                                                                                                                                                                      MD5:78E774E71CC25D927A4BEF3B28605F7F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:74B08AE2CBE7C3585DF62D44988342DD952AA8EC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2428B05D614A72D2EAEB873C67BB2B69634D5051B031437AFB37FB36CCF2D57
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2963F2A53D63624CED1D33941AABD3548840B3AE6675CD9D90AC7A3D4DE7D57FDA4191EC16235D94AE28BD631351D987437EEF71CBC7EBAFB53F6EFB5FDCF12C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.476 1c54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/28-16:09:26.477 1c54 Recovering log #3.2024/11/28-16:09:26.477 1c54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.061602859316414
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sq2RxsBdOg2H3Gcaq3QYiubxnP7E4TfF+:Y2sRdsFRidMH353QYhbxP7np+
                                                                                                                                                                                                                                                                                                                                                                      MD5:827B929BC0B719CE1655D91C0E82C0F8
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5FF1C5D5D46F8000939763D00F0FD97B9311FF29
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A2A90840E787E0D6588B928B987E66F754F95BCE96650CC97DC1EA460BEF585C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:084CB02F3D1FB816405088ACE059EE8AF47F2F1ACB438C8EB0B3A08AEBFB28306B246505DB7EA867C4D1DF20D5ECC676ECD41862A7E1EA8D1B3FA6CDD5A63822
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377388179034280","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":649201},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                                                                                                                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                                                                                                                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):508
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.047195090775108
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                                                                                                                                                                                                                                                                                                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                                                                                                                                                                                                                                                                                                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4509
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.235761285219904
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUpZr2/bjdzZ8zF6:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLP
                                                                                                                                                                                                                                                                                                                                                                      MD5:E349B57FC2B293FC38B0D107B7C064D2
                                                                                                                                                                                                                                                                                                                                                                      SHA1:553E12396A37FFE9CE8076FE601BC85C2BBFD996
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:741AB3ACEA6C25D3D2FEBA64D3CE1F58C6F308C8EDDB5ED2AB6E5B213423A1D6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A2DC7CC3A1155DBCAA1F74CC12C1D6950F4E31B34B27455E5248098A422182582CC7E8145C31184F581826E265A74607CAD4EA9266D80F9777039A890AADFE56
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2324208892998
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVNFOq2P92nKuAl9OmbzNMxIFUt8YbVNoZmw+YbVNwkwO92nKuAl9OmbzNMFLJ:7VNFOv4HAa8jFUt8sVNo/+sVNw5LHAab
                                                                                                                                                                                                                                                                                                                                                                      MD5:82097AE141B362E6C9A8F1ACB226C841
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA49F63068716B6C6A649EE5F907E8D4AA518FCA
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B379DA11B607C7EAE39DF770F0BF521387E95C314BC0C045C13AF6F6D6EEFDC1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CA60989BB1EAA2BBCD2137427A6F95266EB365E3506EEAA889D74480BE78DF42D26DF3DA2AA3C8B0C14B6A0AFC437A247C0C1C16124918F3CEB14BBF18C61399
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.927 1c54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/28-16:09:26.928 1c54 Recovering log #3.2024/11/28-16:09:26.928 1c54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):326
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2324208892998
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:HbVNFOq2P92nKuAl9OmbzNMxIFUt8YbVNoZmw+YbVNwkwO92nKuAl9OmbzNMFLJ:7VNFOv4HAa8jFUt8sVNo/+sVNw5LHAab
                                                                                                                                                                                                                                                                                                                                                                      MD5:82097AE141B362E6C9A8F1ACB226C841
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AA49F63068716B6C6A649EE5F907E8D4AA518FCA
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B379DA11B607C7EAE39DF770F0BF521387E95C314BC0C045C13AF6F6D6EEFDC1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CA60989BB1EAA2BBCD2137427A6F95266EB365E3506EEAA889D74480BE78DF42D26DF3DA2AA3C8B0C14B6A0AFC437A247C0C1C16124918F3CEB14BBF18C61399
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:2024/11/28-16:09:26.927 1c54 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/28-16:09:26.928 1c54 Recovering log #3.2024/11/28-16:09:26.928 1c54 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):71190
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.91728084706445
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:CCK0bL7PS68zZRIu18DpwwwwCHwTDcuwJqwAYw3yowwowAOw52CVNwwwwwwwwwq:C/0bL7PS68zZRIu18D/6
                                                                                                                                                                                                                                                                                                                                                                      MD5:35EFA84BDECB3C6D857438F9436A8AFC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A9EA5F61DCD483D0AC39FE90841D30EF1610E082
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D53D563C0980ECAC83008DBFCCBAA78C3F58A4E995169865F44DB3838AAA927E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A6444BD58DB851FBE2A3E2C273CD921E34F3DC933C41B0A74ED448EB0516BEFBAB38658D9C0B21AABE2A57D7CFD0D3D14F35241F2F51EBD7D6A13B8663EC23D0
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1391
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                                                                                                                                                                                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):71954
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                                                                                                                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.746484906506307
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kkFklS2d8VltfllXlE/HT8kggzl1NNX8RolJuRdxLlGB9lQRYwpDdt:kKL68PeT8OJ7NMa8RdWBwRd
                                                                                                                                                                                                                                                                                                                                                                      MD5:F362F1319928371E65A99D6772A1E11C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:638307FB8445324645A2F25C3A68BFF23980658E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:560AACE5B5231D383E2CCFCC86A3062D7D229200A4F21EF6AFBD7A97007B063E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:530F8232030467CB3D2EC0247D4919416D6A630B2E930B15DEA45EA18C0608900D28A7E678597CA3E05D09ADB04D32BB4DB8CA857C6FC0FB900533155A13701E
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:p...... ..........8..A..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):328
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.2478978672539016
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:kKRL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:JiDImsLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                                                                                                                                                      MD5:6E975C1A9F3D68813AFA09162519D825
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DC8EF8DEEA9AC43C8BAEE0626F5309A5000F1836
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7876D841FD80D6C54589564E73E0C260CC2DCB89DCF0F007B0F80FA614A6D883
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:379E2932C6E6379189A17C8FBA8FF0AA8FE4EDC0BA173A9382827E8845777C5157E8D6C527CBC45D32AB95784136E9D39EC466315B7D7BE9F5160AF781D65617
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:p...... .........{...A..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):185099
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.182478651346149
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                                                                                                                                                                                                                                                                                                      MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                                                                                                                                                                                                                                                                                                      SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10880
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                                                                                                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PostScript document text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10880
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.214360287289079
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                                                                                                                                                                                                                                                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):227002
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.392780893644728
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                                                                                                                                                                                                                                                                                                                                      MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3175567017004735
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJM3g98kUwPeUkwRe9:YvXKX1z6yYpW7em5GMbLUkee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:7FEC25775C23F74A52D1605DD6F12A66
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3D1DAC7CC5088C2303549D3C1A81FE94B63061E2
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D8E82FDA40D830C7C4376995CA679B46BD8D3A5FF9F88F61554A73A18F7AB7B4
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2636AB1EC1C8D33FFA90F2EDF0EE38D402C91D31ECAFD0B242372DDA54EB65BDC4D16AF7493410C296E97ECC515250F03D5E0A143E53D88BAF0D28032409D700
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.256273980691925
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfBoTfXpnrPeUkwRe9:YvXKX1z6yYpW7em5GWTfXcUkee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:9FCAC048508BF2D916325B360D4A847E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:107F0F4FA9DCCA82624C2820F12FEA148B5956B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3F8E5B23B41857A4211910503F2C103A993C50A1E4E2083B68D2640EB95360E9
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EA2465F25E3DB87E829A03E040D3984EE54723B48485BEB1FB849962FEC1B2FEB31853FAE68FA1C8EAC794AC3F0387716C81C39410F8B61C412D1E8D34057F60
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):294
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.235760549829328
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfBD2G6UpnrPeUkwRe9:YvXKX1z6yYpW7em5GR22cUkee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:7E879767E293BF4D93B13CE14C7517E0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3A8A00A6D5FDF6302F4A9AFF60C39934926DC6EE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:15FB858655B81E3029BEB84C3D37541A2FF01B89C33415D1C194566555B9EE46
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9278135949BE6476F665E876F8740D249BB261652BCD14BFD643D68636434D765C1D729329ADB67A5D95B3365E8C071AAEB34901760156DFD64147760CE9BE9A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):285
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.294842327262594
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfPmwrPeUkwRe9:YvXKX1z6yYpW7em5GH56Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6AF61DEB2BDD05288AD80D3992C74D2
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C676405395DF7EB7D6DB8A88868E8A6975D3CAF
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:ACEF345EF8AF17B54C6A24570B8E5765677CD6CDAFEA588CCDA4B3E26BD90F10
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C2A5E21B5A5B626409D6F73DFC25EF72273868D8F8BB96A3746AA42813FB16E3A9DB26A88369834B54BF9C8DCCC84AC741997E10D06AEBC5E46F1EE341992E44
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1123
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.68844051087209
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Yv6X1z6XiemepLgE9cQx8LennAvzBvkn0RCmK8czOCCSF/n:Yv0z9emehgy6SAFv5Ah8cv/F/n
                                                                                                                                                                                                                                                                                                                                                                      MD5:FD7FB3D5432E30A78D83A5B0DD69ACA0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6A2A242B5BBD6801CE165BE6C2E5A4AFB2449E9F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F2D822E0FD79D6A28F7E028192AF9F76209826E0818663E79014C56977507606
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4F9D4F54F6BD4299547FBF699F504792B30D2A9A785DF8A1B3A50D8C14D1F38E91C4CE3D96CB9956F53222AE771A4624A8A1441D0B75FB73828A3B0DEE5B2D7B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1122
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.676564955146357
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Yv6X1z6XiemIVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBY/n:Yv0z9emIFgSNycJUAh8cvYH7/n
                                                                                                                                                                                                                                                                                                                                                                      MD5:67EA91240DE20E257A526361C4B4ECE3
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E996B8FC0C57EB4C8422D8978675D6DD6486AFBA
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:9D50BC2CA7E52A4DCE3707376D56B345CFE2359719204F1CF32BD923457D087B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D00956412283AD510877CFB65C512F163BFC95038F0C178A1A192F4718186E593ABFFA8185C43F324F87ED4420E1865B883CBBDA9E73FE47675B450E62AE951D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):292
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.244178482344635
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfQ1rPeUkwRe9:YvXKX1z6yYpW7em5GY16Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:00AF7D690E0FA0023EBD912202FFF088
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F65874F422D01140DCB8AA45933211C4B7EEC89F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BB679D637F711DA542357A7675149882214676D0B6327358B47DC76B4BC8FECF
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0F25A939E0CAF21AA775D55447DFA75AC8006AC146F2E5AE499B14C5F5754E4B9E8F84CE36FF924C7016F1E1AE5B0247CF8DFF05E74DA7FD7BC8AB46D3C8DEA4
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1102
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.669512358215935
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Yv6X1z6XiemN2LgErcXWl7y0nAvzIBcSJCBViVY/n:Yv0z9emNogH47yfkB5kVF/n
                                                                                                                                                                                                                                                                                                                                                                      MD5:2A473D99CAA07D6249FA7C9F8BC62C79
                                                                                                                                                                                                                                                                                                                                                                      SHA1:184397F0AF6822B681EF061F4780E984D24AC45C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:38F5E5E776EB7CC585A16AF4B194A8ED2C32EA9418B6ACC724E500C175BBE3DD
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F5E1F543BA938818A41BE6B0134685EFD9510CEA931D557BF5289A86221C484F2654789B5727794B66C49D8CA9020A55F3704B9EFE1C23ABFE8F0F825FFF1B14
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1164
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6927910165429
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Yv6X1z6XiemlKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5Y/n:Yv0z9emlEgqprtrS5OZjSlwTmAfSK+/n
                                                                                                                                                                                                                                                                                                                                                                      MD5:96AB1562536DC3695FACF995EEA6A570
                                                                                                                                                                                                                                                                                                                                                                      SHA1:46B9B458743995907D44E489C9E431249F3A29E3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D343D134110AD70A14A4ABCFC94D0AB77EEC8D7C0FCE3F6A5003E78130EE7DE7
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:996CEA0BBDFE590374E0DDD1604A0D856B8219AEACD9B2BAF7A0EF8FFBDCBAB5AE895B60A2E743B9E465408718E6301D9C74D82D7CE574D1F681D61597CDF55C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.248697680323426
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfYdPeUkwRe9:YvXKX1z6yYpW7em5Gg8Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:1D535A656524A2AAE902B442A2D4CC57
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D8EDB9930D7BBF935AB60196C167A8EBA5220580
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8BED504653DE1E3128574320156A34FC24D48192B810DE2F127DEAAC9BF96BD8
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:328D5BCC2C77E5BAF94AFE486CDA2EE145E14153FFBB5398B63F99F5665C001C893244895CF99EE0647D0A87353B71F1D3B924CD03381C53B60DBA43ED66C0B7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):284
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.234143834220479
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJf+dPeUkwRe9:YvXKX1z6yYpW7em5G28Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:317D473B295ED69B4939C4CA7B5BD9DD
                                                                                                                                                                                                                                                                                                                                                                      SHA1:735B6FFDE32B8A0446B69AA96B6D24C9707ADDAC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8B80060EA26B30F96DCF0851DF7C011AC492CC53223F6A531D4DB0A587E02554
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D3178A0C67A50138F0943085A690788F7F8ED735951284C3A1BAABAD86D9F44646601CCEA6609B005D395AF6430BF3C055D279821241240ADAE7A5C398E1BA3A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.23259737125967
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfbPtdPeUkwRe9:YvXKX1z6yYpW7em5GDV8Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:15667EE09385D6D14AC34C6A4E951AC3
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D0B0E25E2608EA1A06374A663AF6428E50F2187C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D5BF2E390F36F15D58D8783D2BE84F7B6FADF97C0927E1FE6CE7A0E403D745DD
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F78E40AB661FAAFA107D3DDEF96D17086D94BCC9534BA59ED6EC9B06EA201611159A02E46D9F012DCCB4D81A3293ECBF058E4EB7C458066909E88475524E0E18
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):287
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2344004579137815
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJf21rPeUkwRe9:YvXKX1z6yYpW7em5G+16Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:3F40B2E59D35F9DAFCC5ADC6C6661A51
                                                                                                                                                                                                                                                                                                                                                                      SHA1:78AE8547A427AEDE4C4E2E4ACE12BBF6D713A270
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:63F38A144E2D6E63D131B9482B09AEB729297C45F4E1B9206E38DC9579FAF625
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:69AF8F283848C964FA9822E8E5B3FB77BDBE6B774DD1FD60A23A4754267075DA60F953256BD6CEE10C83CF34DBF883EBC959AA2880166523F91A38A584A09EF8
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1090
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.659034963237688
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Yv6X1z6XiemCamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSF/n:Yv0z9emcBgkDMUJUAh8cvMF/n
                                                                                                                                                                                                                                                                                                                                                                      MD5:40E22CEDF97960638DFFC23F0FB7DF77
                                                                                                                                                                                                                                                                                                                                                                      SHA1:EC281E44255601C1E44FCF2526F70E6F2D9E9E5A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C6767A88667F553C9546696122213504140E77A4C84BFD44695964C3BC6F8421
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:757666D5BCF64CA700E8C5BC2FAA312CF752E97611516536E39D077948CE4814ABA12BA5E76CFF8D3D127A94572D101BD2C64FFFC1AD0D16BCE50348469E67C1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):286
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.210285366982212
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJfshHHrPeUkwRe9:YvXKX1z6yYpW7em5GUUUkee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:0317174C4E19D681678FF45CEEBDEA06
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6B60763DFC0847CDB30E7FAA835070913693C40C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FD874421086F05ACA0B107DF0EB7B533B3BC2D8452DE2A432F87BD923B978961
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AFC0BD5B5127FC18634F42256CBB8B7C0F30C888968AC3868EA7FC981D27C3FAFA7AFAB575E540D58E97A8483B65CDB4451A1D600FD4EF4089D57C0AA95321EA
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):282
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.216970642232214
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YEQXJ2HXPQAzzItsW7+FIbRI6XVW7+0YDmKoAvJTqgFCrPeUkwRe9:YvXKX1z6yYpW7em5GTq16Ukee9
                                                                                                                                                                                                                                                                                                                                                                      MD5:9A2CE66C976744293A646DA3E449E01C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D8D13153F568C743FBCD9A794C2BC66E043C521C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E56B9B6554DA4BD129F6D195756EFC099BE6C8F439CCFADD98C564A97ACE33A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C8D03F79A81D8CE65A2A2851C364CC864847A6458770232051F45316BD00714351F26BADEFD65C520811BF05BAED7A4DD2A322F9DBB9A105FA4ADD1C1B231295
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"analyticsData":{"responseGUID":"85449e2b-862a-4f7e-aab4-0b17b72a60a0","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1733005250974,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:e:e
                                                                                                                                                                                                                                                                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                                                                                                                                                                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:....
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2817
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.137380511443598
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Y6sFvRQ1+au0DUayH3J8nxP7B64evvjXJj0Sp6ch2toXfv2LSrCUa3eGCjN1q5qZ:Y6a2BC3uxPF6HztlSoXfvtg/CjNssh9B
                                                                                                                                                                                                                                                                                                                                                                      MD5:1634BC0EDE4393377CAE8DA12C5AB3AA
                                                                                                                                                                                                                                                                                                                                                                      SHA1:50890F98F6E588EADAA0A3B2F9548AB80E9B5FCB
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BC28055E4821A3A3E01EFC03739A9C52607D4DC4B7BFC192DC98593FA015A95D
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5061C7E52AB1529E476F1E01EE36E2F5905FC95CAED552EBF2130B4B740827AF87E15BE4F3EB93ED94A85A9ABFF4DF27B2C08B60FF7400331C9165612998D190
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"a9faadd5d93bb87c04b14fcd09ae990c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732828175000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"a2c9106f016fdb82be8956acc61917ff","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732828175000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"610a4c6d4d649cedb899620d2ab042cc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732828175000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d3960470d06ee23590d87050469de965","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732828175000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"165669feaf5fa6133d334d3a0f41ff2c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732828175000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"5c7ff9ca9731a856ab1785a4f14ed5a5","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12288
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.9858012237515278
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpsY4zJwtNBwtNbRZ6bRZ4DYF:TVl2GL7ms6ggOVpsbzutYtp6PuE
                                                                                                                                                                                                                                                                                                                                                                      MD5:C3005FD46CC74508F7C3D37D0E3FABCC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A69449C6FAD61B398BCD73D6EA0E17E7B8763E14
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4C500585DD9A2059AEF8978A4DE6DFD54ED8F347236C0B198364A204DAAD83BA
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C276D289546EC4205DB96FC7D0C4056E839B83120CD44DA63F603E27DD62709C472BD5039C91B8B6A0DAB2C4C616124D2D8D2A42D2D2065D5DA5AF7DC81D8AAD
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.339763849351852
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:7+tpAD1RZKHs/Ds/SpsYPzJwtNBwtNbRZ6bRZWf1RZKnqLBx/XYKQvGJF7ursJ:7MpGgOVpskzutYtp6PMKqll2GL7msJ
                                                                                                                                                                                                                                                                                                                                                                      MD5:46FBE93BE3B570EB1E65EBEFAE668AAB
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C782977AAF6C2039F88377D07969E9DC03442F38
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B26AB1B44B3A8BAEF7FA521BE75BC6685BB3EE81DFE9A7D48DF0C84457AB9587
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2F1A49F1D2990EFC282C182940A3FAA2E5DA682A7AD88C11CE286F75F80C5A66FB77FBDA6610D0FD28CAF9FCB6497BD0BBB406FD4B4545B462B666E26E51DC99
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:.... .c.....D.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):66726
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.392739213842091
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEg/vRZ5OOGwWRJvax3XJCRsQ+Yyu:6a6TZ44ADE/vJOOG5RJS9FK
                                                                                                                                                                                                                                                                                                                                                                      MD5:E9987D0F470FE7398FE734E10A06421B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CF7930836AFB1B5D4C727497BB68EF4E311C4FC8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FEC7675A5F17D0E9012BB90978094725A6725C4E5600C84A3B175BA96EAAA139
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:00DD3C855CFCD466C8C00F93BAAAD563942AB842D2D9B83AF838072DA9426125D26F2FE774FA65BAEA2A038B8FEE122CD938ADD4470007F18B408D3F8AC484A3
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.53559722477471
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QvrNsaCH:Qw946cPbiOxDlbYnuRKvNrw
                                                                                                                                                                                                                                                                                                                                                                      MD5:85F473674B26C92FB922EEC444274160
                                                                                                                                                                                                                                                                                                                                                                      SHA1:076FE92FD5D6EB44BCEAA7290CB729F33E839F3E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D9D26A108DA4750E8AB9B23394997D779BC55BF5F936170A27AFEE6E84805F39
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:5696DF5E8ADCE054B25D30B500421A3181B29BEE721C73FEE8974C5DE258E6DA428194DBF9B42F8D27F16900CEDE710F3BA784D5FEDB383438F59388D0E5747E
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.8./.1.1./.2.0.2.4. . .1.6.:.0.9.:.3.3. .=.=.=.....
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:PDF document, version 1.6, 0 pages
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):358
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0409626605309334
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROO3pBtnju5BtnjFCSyAAO:IngVMre9T0HQIDmy9g06JXpbu5bFlX
                                                                                                                                                                                                                                                                                                                                                                      MD5:199B54FDB7AF677EF1AEC66429D7BFDA
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6118F329E57A03169589625C525AA0AE450BF94E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F9819F629C25B2E83230AAD1BA52C704716EC2DA89958E3FD6C12FB8F31648E2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E22B11BC53ECB41958295528FF7F0BC7759D259D924FC4CC838A939C22D24E8DFB71A5FFD4FC594C5C6B1004E0A28D5E31FCFE5B6778346D139384A6E7E310CC
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<52364A2516043B479D2AD6815BB30C5A><52364A2516043B479D2AD6815BB30C5A>]>>..startxref..127..%%EOF..
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16525
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.376360055978702
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                                                                                                                                                                                                                                                                      MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                                                                                                                                                                                                                                                                      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16603
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.304434271837771
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:EsKFBz0HHcZXEbaFZsxFbMtBmXT7iOOKvopVPm2khYSJXSVcUX/r2VYRw24eVA4G:7cUB
                                                                                                                                                                                                                                                                                                                                                                      MD5:39B96A7DD3B96251AFA331F38114CC55
                                                                                                                                                                                                                                                                                                                                                                      SHA1:26E007AE6A0A64EDCD94BCE1CD8BFD1901E9666D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D2E7D51A324C431D7E880E3A0B418BAAD96DABA0F4FC9C993784A7B148EE2D62
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3A12571D3C003EE6AE46C81AFCCAF3D58198CE85770F6B636B14177EFC9FC91018192F106779D58DF00B2DFFB1BCDC6E20A6DC598363931DD300552E2C701ECA
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:SessionID=0f726e86-2e87-42ee-be5a-bb3238223fbd.1732828168662 Timestamp=2024-11-28T16:09:28:662-0500 ThreadID=6608 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=0f726e86-2e87-42ee-be5a-bb3238223fbd.1732828168662 Timestamp=2024-11-28T16:09:28:663-0500 ThreadID=6608 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=0f726e86-2e87-42ee-be5a-bb3238223fbd.1732828168662 Timestamp=2024-11-28T16:09:28:663-0500 ThreadID=6608 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=0f726e86-2e87-42ee-be5a-bb3238223fbd.1732828168662 Timestamp=2024-11-28T16:09:28:663-0500 ThreadID=6608 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=0f726e86-2e87-42ee-be5a-bb3238223fbd.1732828168662 Timestamp=2024-11-28T16:09:28:664-0500 ThreadID=6608 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):29752
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.398546466432112
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbk:w
                                                                                                                                                                                                                                                                                                                                                                      MD5:C2EB4B51FEB18524A0288932A10B798A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:BDC7A884DD557D89241A1FD372776340868CB5D5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B18F5E03CE614C29F72D8EE0F4F879DDC442C33EA1C84D0CA9D813DF1DA99DA7
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:20D06DDDCFF80D4817D474656B88A529A73600B4CAE8F5C2B54FBA48C07507997AD8E769D8771E79C4D9D501402B8EFC04B70D3DB0E1B3E74CAD14F72825B04C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1419751
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                                                                                                                                                                                                                                                                      MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):386528
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                                                                                                                                                                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                                                                                                                                                                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1407294
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje
                                                                                                                                                                                                                                                                                                                                                                      MD5:716C2C392DCD15C95BBD760EEBABFCD0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4B4CE9C6AED6A7F809236B2DAFA9987CA886E603
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):758601
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                                                                                                                                                                                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 20:09:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9836070199192113
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:83d9Tl1RHuidAKZdA19ehwiZUklqehAy+3:8DHq/y
                                                                                                                                                                                                                                                                                                                                                                      MD5:83B83C6C4C58D6EE965BF4563B75C308
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3DBB532C52A7F1C0280227798D544A611ACEC6C3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4A7D051E1A812E12F46E278131F55033002AD822F7A61A8C88421ED337019410
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:768F96380BE618782880210BC711E0173122F7EF6234E1EC53716C7AB3AC636B2336BC2D47FD493C0D7EA32EC774F23D021C13A7C3E4BF6FC000953FA6158032
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....5.(..A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 20:09:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.996464620148565
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8Cd9Tl1RHuidAKZdA1weh/iZUkAQkqehvy+2:8AHg9Qay
                                                                                                                                                                                                                                                                                                                                                                      MD5:6A14C3B966EF32FCA73CE51DF1D44FD1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A495FDCABAA2DC7B3DED987D7FF473DCC1D9BC59
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:692BF2AAA12ED47D543196E11A69C25C77554DEE3C6E80A4EF3BF99A3C33FFAB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:2E9AABC0FF3AEEBA0DF484D7B1EF54FB38835F9CD2B9ED6757A5FA3320585C6B45CE55E972548809AE79035B4B4493B9508CD905B9D5412DD54A7D85677CAA2D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....m....A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.009622637441427
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8xdd9Tl1sHuidAKZdA14tseh7sFiZUkmgqeh7sZy+BX:8xtHbnby
                                                                                                                                                                                                                                                                                                                                                                      MD5:4072E942272C084D28D073E93FF5CDBC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7F612FBAFC675DCECF9A22E39CC37F8EC61753F9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BE04E09F6E64762F177492BADC93129B264E0BD1EA275FA5E4041F603D4AA90B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:982F37F948DCB1DE8E342F57687FB2D9453A1678B0C477DEFCD11D117695872A51634B741D898818AF03579E345A38514700BD62C6A63AF421DAB84C7AA84F59
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 20:09:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9967844127247636
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8ud9Tl1RHuidAKZdA1vehDiZUkwqehTy+R:8EHrRy
                                                                                                                                                                                                                                                                                                                                                                      MD5:306B232ABFFF051A41B506ED01943046
                                                                                                                                                                                                                                                                                                                                                                      SHA1:19C7ADDCCD95F5FB6423FA89BB0E933DEDEB6791
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CFC23329BB29D78210EA5D0ABBA71BE655EFA1DEA41FB6A02CD1EA7B31BED9F9
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EA07EFF1BBE1EE5F3629502D70C6019EAA198A42CCE7F1A7F4610C49449DC6A665B3A4CB9EFC7F4DE1CFF27BF0704C0ECD9E385D62EAA00FBFC09BE713FE2C65
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....]n...A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 20:09:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9851713501080366
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:81d9Tl1RHuidAKZdA1hehBiZUk1W1qehFy+C:8VHr9ly
                                                                                                                                                                                                                                                                                                                                                                      MD5:FD94AC1E54DAC551C71878E99601FF8E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:960512EC404A41558D066702F6956FB838F5A7C9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:528B98EE8B471A4D52BDCF52D8BB912F82EB66769A2C06B70C8236CEA5934A84
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1AE685EF4C98FB98230BFA09400D71713FF5CF237BF02C323B1760305E22BAD6EF14AF46C1630253D6773448D9461AF3C5A5AB95B13A0EF8ECA3673C1EB1716B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....GP!..A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 28 20:09:54 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9960324355078414
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:8gd9Tl1RHuidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbby+yT+:8qHLT/TbxWOvTbby7T
                                                                                                                                                                                                                                                                                                                                                                      MD5:166B9520CBEC4E7562CDB7D17AB9142F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B306E4DE39EA8E5476D8EF933B67513F180AE632
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4912EC300C6B5047C6CF36B09F734B50A597FDF75A47275BF70339D67A1B218E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FCAE848F65C6FA14B0E33992923402FC8B4F64098619EBF91301F79B5AEDD07F0DE00FE0D676E9531F957BC6C0EE53DD743923349192DE7752ECA5584BF8E9BB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....I!...A..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I|Y-.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|Y:.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V|Y:.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V|Y:............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V|Y<............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............|C......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1396)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5538
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.522733073752277
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ju7I6v7DnGnQLRvaNjrCKPG9/rCa8bjasv7DOtG9DZv7DqCa7jasv7DOtG9DZv7M:y7I+GnipgnCZ18bWp7Wn8bMQ7MT5
                                                                                                                                                                                                                                                                                                                                                                      MD5:8F436A0C959F8A0E453CEAB6FD0C068A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:66D66125452CD1B52EB160D70A6EC9A3897D01E0
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2A16DC8DF09AAA7E72E608446AEFD3F304FD0EAE6081830610A991FE800B7659
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:11A617A3D3CA9042473FC203624FAC75EE1A9153AE26246E85666E68C7E42BE3363532994AEE86C3FF4BFE46949A3DFBB91B39ED612B063B15FD6E908EC53FD2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=546261659&fst=1732828236754&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902&value=0&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&tiba=Login%20to%20your%20Canva%20account&data=event%3Dhomepage_visit%3Bgtm_web_details%3DGTM-TZPTKRR%20%7C%20295%3Bevent_id%3D1732829062736_173282896761954%3Bcustom_dicbo%3Dnot%20set%3Bcustom_consent_gtm_outbrain%3Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_product_variant%3
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                                      MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):401404
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.341176593890907
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:TT+xG/rKpSrrczz30WQE/H2pvmyrLod7lZXKG2t0fr:/+grKpS0XPQE/sfLod12t0fr
                                                                                                                                                                                                                                                                                                                                                                      MD5:D5986AF74A004BC41EEA9F12AB9AE673
                                                                                                                                                                                                                                                                                                                                                                      SHA1:870A52A5FCB06B240054784A18B4D79B2FE72F45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2A54D0188FB6A38D670C732F19972D54603DE2A74A6BC96EF4F6E65212682D9A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AC6E394C0236E34A1E58DDA9A83FB0841328E47E76328BD1E27F0B0BA5DB8D2DB3364EA8EAF7B236D3AD56227F4585B3395817779986A8F64C07EEE9C73D627D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/0af438d079413358.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see 0af438d079413358.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:s;return(t&&t.strategy?t.strategy:l)(e,{cache:n,serializer:r})}function i(e,t,n,r){var i,o=null==(i=r)||"number"==typeof i||"boolean"==typeof i?r:n(r),a=t.get(o);return void 0===a&&(a=e.call(this,r),t.set(o,a)),a}function o(e,t,n){var r=Array.prototype.slice.call(arguments,3),i=n(r),o=t.get(i);return void 0===o&&(o=e.apply(this,r),t.set(i,o)),o}function a(e,t,n,r,i){return n.bind(t,e,r,i)}function l(e,t){return a(e,this,1===e.length?i:o,t.cache.create(),t.serializer)}n.d(t,{A:()=>f,H:()=>r});var s=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new u}},f={variadic
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):317607
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.588471654638867
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:f44CMX/iOG9WUPmPzI7BJDMfgQJBCOOWx0/aJb:Q4n60UPmcZo1
                                                                                                                                                                                                                                                                                                                                                                      MD5:77E087F0E4E92E62EBB0558B8E0459A0
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FCE97E3620EE0C7CB7D5D681D543969D060E50F3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:7FFA4BA541EFCAFDB59556A630073784DCF179515871780D848A5621E5042E34
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DD8D68E73A70E9B80066AED1E2C4B4091BA93437B912C8DB988712FF2567E4303148FEC44320784C616F83CC78552EBAD2771D0B4548049CD7CB878B27445059
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-EPWEMH6717&l=dataLayer&cx=c&gtm=45He4bk0v812729902za200
                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://sb.scorecardresearch.com/p2?c1=2&c2=34402982&ns_type=hidden&ns_event=page_view&c6=canva-aad9e5ad-3a29-42d3-a4e3-b2a423a0bfe7&c7=&c9=&c8=&gtmcb=387174900
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1135)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1198
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.597891361251376
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:bIGQscfJNdc1Vm1Seb7M+s0YeIipr2EdQOWyo+eBnkeBVZiLh:bfQsopqmIZ+s0rIiN22QO/o+Ri2
                                                                                                                                                                                                                                                                                                                                                                      MD5:858D0C0D48F869F0BC07F91BD5DD77F7
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E8886295D5ECB37FD2565D897E5708AFC1825044
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:92D67089B80A4F88BC2BFA3AF832503721437AD8ED7908588B88C05A6B670316
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:8413B07B1EB663E3FDA1EC261D9B3EB958AC9F36BC83AAF25881528B37F21855F63C50302E3BCF28F65E308D1D5691C27107A32346FDFCB2F6892DE7F4F3EE0C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/f66980af75ea6dd8.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.RVlJPQ{width:304px}.kAIPdw{display:flex}.yskuIg{flex-shrink:1}.dbjzGA{flex-shrink:0}.ySxiDg{align-items:center;display:flex;font-size:2.4rem;height:24px;white-space:nowrap;width:24px}._7DenRA{margin-top:4px}.HUXoPQ{background-color:var(--yrvb-A);border-radius:8px;height:4px;margin-bottom:8px;overflow:hidden;width:100%}.A4odzg{height:100%;transform-origin:left;transition:transform .1s linear,background-color .1s linear;width:100%}._5unvSw .A4odzg{background-color:var(--bk41Zw)}.Wq9vhQ .A4odzg{background-color:var(--MRX9rw)}.HXh8eg .A4odzg{background-color:var(--P69qRQ)}._4SOUw{font-weight:600}._5unvSw ._4SOUw{color:var(--bk41Zw)}.Wq9vhQ ._4SOUw{color:var(--MRX9rw)}.HXh8eg ._4SOUw{color:var(--P69qRQ)}.gLwRtA{margin-left:4px;margin-right:4px}.AL_0xw,.gLwRtA{color:var(--5F8MFw)}._5unvSw .AL_0xw,._5unvSw .gLwRtA{color:var(--bk41Zw)}._57ApVg{align-self:center;height:20px;margin-left:-28px;width:20px}.ZMiUDw{color:var(--3V_biw)}.Hp1GZA{color:var(--P69qRQ)}.XYPJuw:disabled:hover{cursor:text}.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6785
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                                                                                                                                      MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1290)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5937
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4987983930454085
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:EZrJ9jDQG+FNvfT6h8BHJK4py/oz9eXTAGoJ1aN+20NgnXOXZYgB6MOzj6PPqA2j:EZrJ9jDQdNvfTwEHJII6TAGCcI2/XuZw
                                                                                                                                                                                                                                                                                                                                                                      MD5:B7DEC70573782301ED5422C62D5B3DF5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8E35D9CD1569308C8C88652A3658F8E470603330
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6E9FA53FDAC47CCD302728DE61BEA6B42ED0383060F5D902DC88FAFA8BAC313F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:39729546A257B7A89A41EF1E7DB4BBAE5329C44932F036914F525D15CA5D05851D672D074443B6FE74A4F29170C3DC282141C09D150DC309B22906BD4A3DBCFC
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/fc09e31a5e99d3aa.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9134],{../***/ 523808:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(277425);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var qrb=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(64E3<c.length)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}},srb=function(a,b){rrb(a,b,()=>{const c=a.QG.get(b.context.spanId)||[];for(const d of c)srb(a,d)})},rrb=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===.typeof e?` - ${Math.round(e)}ms`:"";var f=(d=null!=b.parentSpanId)?`${"event"===b.Pk?"[ChildEvent]":"[ChildSpan]"}: `:"[
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16239)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16302
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.315283214036717
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:TUvjW+wZFjGLDZ2UMXvfnP3ABMvMoBkH8uLBFJ3WR892WCu/:TUvjW+iFjGLDvqvfP3ABMvM8e8uVDWiZ
                                                                                                                                                                                                                                                                                                                                                                      MD5:6473010486679758C2CDA40053249103
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A7DDA34C9C2A0FB2A1B2F7670C6F3F4EE4BDF0CE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B64CCC25BCBC9A7079D7C63D7D97D57152602DAEF6A8ED090A26EEDEF4C877A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:45ECDC47C91D89F835A3934BDC25E457A5ACDE247F43D982509150A3ACE3FCE11CEB9B19E09407615833FA8826E6FEAEA02BE62241F5977149A4EE663EE6092B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/bf0ba24cc4da588d.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[25436],{802011:(t,e,n)=>{n.d(e,{I:()=>i});var r=n(689735);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}setupOnce(t,e){const n=t=>{const n=e().getIntegration(i);if(n){try{if(function(t,e){if(!e)return!1;if(function(t,e){const n=t.message,r=e.message;if(!n&&!r)return!1;if(n&&!r||!n&&r)return!1;if(n!==r)return!1;if(!a(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;if(function(t,e){const n=c(e),r=c(t);if(!n||!r)return!1;if(n.type!==r.type||n.value!==r.value)return!1;if(!a(t,e))return!1;if(!o(t,e))return!1;return!0}(t,e))return!0;return!1}(t,n._previousEvent))return("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&r.kg.warn("Event dropped due to being a duplicate of previously captured event."),null}catch(u){return n._previousEvent=t}return n._previousEvent=t}return t};n.id=this.name,t(n)}}function o(t,e){let n=u(t),r=u(e)
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):688889
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.847758767477765
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:ndmMzhhKGGvb8YZOMVC9C7cbPQTSrUNG/HGFQh1o3HT+SL:dhivb8COICQqUNG/HGqh1o3zH
                                                                                                                                                                                                                                                                                                                                                                      MD5:14402D6C8CA11CE4F2C3B6DD15AFF536
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CD3384EBD87BBD8AEC853374DBE15F8D13F04B6D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EBBCE880943D7D84B8D3CED1D8187C6F8AE1035CC4001AB9AF21B092222840C8
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D9B84E5F0E6008B9C1FBC22A61CB838995253986585EC5DB8C39312AA9282AE7B765DCC51DBE1ADBE2D74654CC0A0FF29765DCFA0090B2A8F75CF4EA5D1209C2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/f39192b134001f1f.runtime.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var r,e,f,t,s,c={},n={};function i(r){var e=n[r];if(void 0!==e)return e.exports;var f=n[r]={id:r,loaded:!1,exports:{}};return c[r].call(f.exports,f,f.exports,i),f.loaded=!0,f.exports}i.m=c,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},r=[],i.O=(e,f,t,s)=>{if(!f){var c=1/0;for(u=0;u<r.length;u++){for(var[f,t,s]=r[u],n=!0,a=0;a<f.length;a++)if((!1&s||c>=s)&&Object.keys(i.O).every((r=>i.O[r](f[a]))))f.splice(a--,1);else if(n=!1,s<c)c=s;if(n){r.splice(u--,1);var d=t();if(void 0!==d)e=d}}return e}else{s=s||0;for(var u=r.length;u>0&&r[u-1][2]>s;u--)r[u]=r[u-1];r[u]=[f,t,s]}},i.n=r=>{var e=r&&r.__esModule?()=>r.default:()=>r;return i.d(e,{a:e}),e},f=Object.getPrototypeOf?r=>Object.getPrototypeOf(r):r=>r.__proto__,i.t=function(r,t){if(1&t)r=this(r);if(8&t)return r;if("object"==typeof r&&r){if(4&t&&r.__esModule)return r;if(16&t&&"function"==typeof r.then)return r}var s=Object.create(null);i.r(s);var c={};e=e||[null,f({}),f([]),f(f)];for(var n=
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7575)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):46188
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.775804722875449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vsL6VM3ku0i4ClxItoKDgzg5cPT7iSqxjnp3mArI825XpTutBSHWY7mhC78uXqry:y8M3lIub7Mzt7rI82nut87t69myn8lL3
                                                                                                                                                                                                                                                                                                                                                                      MD5:9ED07B96DA3E9DFD32FD26DF26DE5C00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FA8B15278F581F40F2BFCD166E4C2DB522BEB8F8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DB1C5078C970F4C41744C02C7249EBDA6A1AB03C15237C1C55F1C3F265446897
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C05DE4DCC1E4AE172FD8AC45963EBF0372315A097B4D443EB1931457717066C4E3532A43C16ABE177A5ABD9DA68B7F4BAE15A812B800AFBBF7D153BA6B0C2D6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/9d58a5af7899a954.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1119],{../***/ 273752:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(399594);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var ph=__c.ph;var qh=__c.qh;var k=__c.k;var I=__c.I;var F=__c.F;var TVa,UVa,VVa,WVa,XVa,aWa,bWa,tU,eWa,fWa,gWa,iWa,hWa,kWa,nWa,HU,JU,rWa;__c.rU=function(a){a.Y.track(SVa,{location:"login_reset",source:a.source})};.TVa=function(a,b,c){const d=[];let e=0;for(let g=0;g<a.length;g++){const h=a[g],l=h.options.length;var f=e+l;if(f<=b)e+=l;else{if(e>=c)break;if(e<b&&f<=c)f=b-e,d.push({label:h.label,options:h.options.slice(f),jE:g,slice:[f,l]}),e+=l;else if(e>=b&&f<=c)d.push({label:h.label,options:h.options.slice(),jE:g,slice:[0,l]}),e+=l;else if(e>=b&&f>c)f=c-e,d.push({label:h.label,options:h.options.slice(0,f),jE:g,slice:[0,f]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1732828230542&id=t2_9z5lu86h&event=ViewContent&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (323)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):386
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2398393835821615
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:JmVeR6yezKycKIxXQSSYHRwDNrM1grJbKCgsVwnxTEVBS8BMMWE:JmVeR5ezPOBSlRQAbCMwxT2hd
                                                                                                                                                                                                                                                                                                                                                                      MD5:8AD4A8A7190AF89A5CF7DF161524DEBA
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FFB4572641BC24A74058848D4412281D66689A7E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:10A5C24897FFA82FBA3BF849C23CAB7223C2FAFAE2B1BF9F0FB6F684B908893A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:44DBA846314387D6C174185E445D2D99A0D992C14958F48FD49C8760B0C3157A856C0C50D51A9708CC09BA06317FB03D56772414A0F9CE55146A4A940A15BABB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/fdf822f99831fb41.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.xMm41w{grid-row-gap:16px;box-sizing:border-box;display:grid;grid-template-areas:"header" "content" "footer";grid-template-columns:minmax(0,1fr);grid-template-rows:auto 1fr auto;height:100%;padding:0}.Tuu4Ew{grid-area:header}._0bPs_Q{grid-area:content}.oc_U2A{grid-area:footer}@media (min-width:600px){.xMm41w{height:auto}}./*# sourceMappingURL=sourcemaps/fdf822f99831fb41.ltr.css.map*/
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):760566
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.737351311688664
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:taviqfsJbXdqikAxthvG7dn3dcHMjdwiHp2ktGPUrbykzOxtFyMGr4yq24BAauMg:tavZfsJbXdqikAxthvGJn3dcHMjdwiHB
                                                                                                                                                                                                                                                                                                                                                                      MD5:0A64CBD59E6D74010EE73AD9E4A09F7B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DB33FBE271B15F485ADB7720734D8D17250173C8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E2715F937939A6BAC6C2CDC9931DB537CE32A589E1D94651DEECD54B37C99767
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF880B76E4216A775BA65E1C96FAD351AF597735005488FE8221F4BD53078122C42FCB670E23578DF13E2CFA8CA738D9A9EE4AC4DE7D3BD8B71EE5CB01D26324
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389,3817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Sn;var KD;var $r;var yf;var hA;var bi;var Fz;var sz;var Kz;var nz;var iz;var bb;var Vy;var zy;var sw;var Vu;var Tu;var Fr;var mu;var lu;var ha;var uf;var ns;var Mr;var Or;var Br;var Hr;var Er;var Gr;var r;var Cr;var S;var p;var nb;var t;var N;var O;var Dr;var R;var n;var Hc;var hc;var V;var y;var v;var U;var C;var E;var zq;var Lp;var yo;var gn;var Aj;var Om;var um;var sm;var rm;var pm;var lm;var km;var jm;var ec;var Hl;var Gl;var El;var tb;var Hk;var Fk;var Ek;var Bk;var jf;var Zj;var Rh;var Df;.var ff;var oj;var bj;var $f;var hf;var Hi;var di;var Sh;var uh;var jh;var Zg
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55127)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90632
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.438722250639357
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RQ+IUi10Pg5NY6Fb2/8n28FdnM+G9wmPIrl0xYuhO80l:R1Pg7YIb2KheXgrl0xYukl
                                                                                                                                                                                                                                                                                                                                                                      MD5:9E6BF39C554E246D8755D0C555FB1480
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B91C32BCAD0242AE0532CAC64421300E6B676D5F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5A802A7EDA037F4F1A7F4494801C8300A9BD3CD694BDA821AFA586AB7EE698DD
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EE2513B47263A34674FD4088EB3466BC5BFD4AEDB2B5E83AFD8D3B30B43EAD6533C9C48CE04AB97960EE9E7576D62AF5A2C7124C0CCC6F5EF9F1792C0C0BF3C7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/plugins/microdata.js?v=2.9.176
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10142)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16543
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7164310252053525
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0wJJczYKzs2WnEe1jzoplMwyWnNqt/lRsEp2PTJ2i:0iIYCeEe1XojpNcaX
                                                                                                                                                                                                                                                                                                                                                                      MD5:D0C27326969D55DE4FB9B0E341E2C42E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:ABA0B942E54CEF3260744FA2AF68F3AB3BEAC661
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5CB969C46753934137AB24158826F9CAA467EFC4288454F9DFE2BDE461EEE8BB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:516AA751E46A2DE2FD990A3C8FD0E503E3AEA065151D64A45D1A72E1F2DF5FA12AD0DA3DA46CEDDEE28D06C1C9EE76D8282A02722743406D5B1BAC38E9A1F04D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/dc4613ad466f0057.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2527],{../***/ 277425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var I=__c.I;var iT;var Or=__c.Or;var r=__c.r;var HT;var t=__c.t;var n=__c.n;var U=__c.U;var y=__c.y;var p=__c.p;var S=__c.S;var N=__c.N;var Er=__c.Er;var R=__c.R;var Br=__c.Br;var v=__c.v;var O=__c.O;var C=__c.C;var E=__c.E;var NS,nUa,PS,OS,oUa,RS,pUa,qUa,rUa,sUa,tUa,uUa,vUa,tT,wUa,uT,vT;NS=function(a){const b={};for(const c of Object.keys(a)){const d=a[c];b[c]=d instanceof Object?JSON.stringify(d):d}console.table(b);console.log("View non-truncated properties:");console.dir(a)};.nUa=function(a){switch(a){case "unset":return 0;case "ok":return 1;case "error":return 2;default:return 0}};PS=function(a){const b=[];for(const [c,d
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                                                                                                                                      MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.metadata.io/pixel/config/1721.json
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):55418
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                                                                                                                                      MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/static/lib/sentry/7.16.0.min.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231544
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546048220604219
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:ahZFw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:a7z5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                                                                      MD5:320EB9CA79C0A8DDA299B1A47DEB6229
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DE30ED50C8594CDEE906B3972F2112ED8060AEB6
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:142FC4C476BAE7B0C56E21563F8918C186FE81FDBF960F44C339C548E3E2A014
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9F2D69990344BFC3104EA940E6E753E484746E2FC04ABBB59DB836914EE91C8922003CF9F7EA6BFFBEE0B9A3BE2CF2DA33DA8BC38B098DB2390CD9F7F7C6EB93
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e644000, 0xc60, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):115121
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                                                                                                                                      MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=574836&time=1732828237674&url=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (362)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968279532758158
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:m1l1fX1sHcXd+1NOH47QV4474/COx4KBqcx4h:yrdmcXd6NOH4UV4474ai4H44h
                                                                                                                                                                                                                                                                                                                                                                      MD5:5297F3C3EC7302F648CE2BF7CCE4F50E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8A987B00139A165A488007DBEA8D097CE886FDB0
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B09DCFD59E31DF30EBE5BF9CF3D39F19C0C7DC30DBFCE4AA68B76C3F6F6D5A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D308050E6F0B820AAA21D0732EC70A3D1570573C8F055E11E5EDD53920CA99C9B9C9706DC2E3C37C0E571AD6DCB9CFCAF5FD845BB15BD2A72ADFA4EA771383D6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1119":{"js":["2f52358b59506e62.strings.js"],"css":[]},"2348":{"js":["0783b174d9cb84bf.strings.js"],"css":[]},"3066":{"js":["9dbb14df502b62a9.strings.js"],"css":[]},"6631":{"js":["778ac51ce098c575.strings.js"],"css":[]}});
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4236)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15685
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.642307290543142
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:vnJ3lAqYvKbd+2FPvm5GJsRj2o2yretlVVJIgTHcUy22LVXGNs2u2o:vhGvOVvm5dj2SrGlVVSA8j22LVXGXQ
                                                                                                                                                                                                                                                                                                                                                                      MD5:A619D14261EE353F7C8DA0575F4FBC4E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F7FB042AF188B662D80ACB230802AAC70B46B016
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8E1CA713677E2262BE65F20DFAAE74996B3D6CF8BCDF950BFD12778C9F1B7EEF
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9C4196288515ACB8FE1A5BEDB07F1DA4BC6EF2EC208E194DE73A0711B6D5D17E567D909CFBEFE88D195390F7D958A7ACCFC0C40C14DFA1A6602580464264DAC9
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/7978519767aefb6d.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3066],{../***/ 399594:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var I=__c.I;var R=__c.R;var Wg=__c.Wg;var XGa,YGa,EF,bHa,aHa,fHa,gHa,MF,hHa,iHa,OF,jHa,kHa,VGa,WGa,TF,WF,XF,YF;__c.AF=function(a,{method:b,Za:c,flow:d}){a.Y.track(VGa,{source:a.source,Cba:b,Za:c,flow:d})};__c.BF=function(a,b,c,d){__c.qf(a,0===b?"email":"phone",c,WGa[d])};XGa=function(a){const b=new __c.xA;__c.Qi(b,"button",(c,d,e)=>CF(__c.Kz,{onClick:a,children:d},e));return c=>b.render(c)};YGa=function({label:a,description:b,error:c,control:d}){return DF(__c.Zg,{spacing:"1u",children:[a,d,b,c]})};.EF=function(a){switch(a.kind){case 1:return a.Wa;case 0:return a.email;default:throw new __c.k(a);}};.bHa=function({label:a,description:b,classNam
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (29989)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):30052
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.724475761182973
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:gK/Pya4sEzfidaRaqOHqdC1VbamwTGkEJcSJWG7sD:gkbGzqdkap5xBwGkE20wD
                                                                                                                                                                                                                                                                                                                                                                      MD5:7D81416FE2E3378ECF2DA3C661E62400
                                                                                                                                                                                                                                                                                                                                                                      SHA1:EAEE95CB47CD93520DF77EBB07B90DB06481BE83
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:78A758AF1F003994F17037957F7EA2541A488EC4619E8DE31F2DDBB8A71AFC4E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:309C0ACAAB68F22B058418FE5BDB9F9D5CE171B8DCD9E24C052EF4374B91BFCFDAF66BFCD208C212A670FD7D2849635F37D079A172C08DA11A1A66D813759EB6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/1539041e23f53aa8.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.7);--yrvb-A:rgba(57,76
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                      MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=698758874;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39974)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40118
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3437205014790115
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LEjr2bpoPIZg3TnupPggtHI55pmD/FxlbvPJPr+36ScYvsy03:Qr2bpoPIZg3TnupPgevHJPCKS1kV3
                                                                                                                                                                                                                                                                                                                                                                      MD5:309DA0150010C8298C2F4C4E4A2A070D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C8384149EE31A41F492C91935B5805EFCFDAEF5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:39C88DB0E8E53B597AE3CB1F2883CCC08513E0A3A23B2E0E19B15B001F3B24C2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:49ECB2E5FAB147CF664386AEBCE140130A7F350A4550F2E9716EC685082CC47E16AEB640F8A9C5E74952A30267C3DB9F6BBC50598254EB79B2A4E185FFDB7948
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/4bb9c51951d1d716.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see 4bb9c51951d1d716.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{172931:(e,t,n)=>{"use strict";n.d(t,{PP:()=>_,lX:()=>y,q_:()=>R});var r=n(110519),o=n(473124),a=n(83780),i=n(196750);function u(e){return"/"===e.charAt(0)?e:"/"+e}function s(e){return"/"===e.charAt(0)?e.substr(1):e}function c(e,t){return function(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function l(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function f(e){var t=e.pathname,n=e.search,r=e.hash,o=t||"/";return n&&"?"!==n&&(o+="?"===n.charAt(0)?n:"?"+n),r&&"#"!==r&&(o+="#"===r.charAt(0)?r:"#"+r),o}function d(e,t,n,a){var i;"string"==typeof e?(i=function(e){var t=e||"/",n="",r="",o=t.indexOf("#");-1!==o&&(r=t.substr(o),t=t.substr(0,o));var a=t.indexOf("?");return-1!==a&&(n=t.substr(a),t=t.substr(0,a)),{pathname:t,search:"?"===n?"":n,hash:"#"===r?"":r}}(e),i.state=t):(void 0===(i=(0,r.Z)
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):401404
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.341176593890907
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:TT+xG/rKpSrrczz30WQE/H2pvmyrLod7lZXKG2t0fr:/+grKpS0XPQE/sfLod12t0fr
                                                                                                                                                                                                                                                                                                                                                                      MD5:D5986AF74A004BC41EEA9F12AB9AE673
                                                                                                                                                                                                                                                                                                                                                                      SHA1:870A52A5FCB06B240054784A18B4D79B2FE72F45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2A54D0188FB6A38D670C732F19972D54603DE2A74A6BC96EF4F6E65212682D9A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:AC6E394C0236E34A1E58DDA9A83FB0841328E47E76328BD1E27F0B0BA5DB8D2DB3364EA8EAF7B236D3AD56227F4585B3395817779986A8F64C07EEE9C73D627D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see 0af438d079413358.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:s;return(t&&t.strategy?t.strategy:l)(e,{cache:n,serializer:r})}function i(e,t,n,r){var i,o=null==(i=r)||"number"==typeof i||"boolean"==typeof i?r:n(r),a=t.get(o);return void 0===a&&(a=e.call(this,r),t.set(o,a)),a}function o(e,t,n){var r=Array.prototype.slice.call(arguments,3),i=n(r),o=t.get(i);return void 0===o&&(o=e.apply(this,r),t.set(i,o)),o}function a(e,t,n,r,i){return n.bind(t,e,r,i)}function l(e,t){return a(e,this,1===e.length?i:o,t.cache.create(),t.serializer)}n.d(t,{A:()=>f,H:()=>r});var s=function(){return JSON.stringify(arguments)};function u(){this.cache=Object.create(null)}u.prototype.get=function(e){return this.cache[e]},u.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new u}},f={variadic
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12220
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                                                                                                                                      MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2371)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2701
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.198107136486568
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:a4gkAy8rtavNRY5u6wsF00JUZP4MgLo4UCUC2oddS1KqIZHd2ITa00HELmF2QuIM:a4gpy4tur1UUFco80ofKKqu2ILhYxw
                                                                                                                                                                                                                                                                                                                                                                      MD5:BFAF0FC775C2DCC6C4E9899CFB183465
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2142C86B45F644CFFDF8D125533A198DCE786510
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DADE19D0EDD88D1B12564552C170EB9B11917DCB617BC4F7F00BA0267435A554
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:020C679E2DCBB2F6B2EE9C2102E9D7D26E209A39044687393E51FEA689153DB5196834BBD442E99E3808659A7BADC756889B8C6A4BCBAB909271AC700A247F49
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"PFOUew\":\"Continue\",\"gmd+NA\":\"Your experience is personalized through cookies. Choosing .do not sell. will disable the ones that make things more relevant\",\"MJsM5g\":\"You.re creating a Canva account with {0}\",\"hzBARA\":\"Finish logging in\",\"JWzrpw\":\"Save my choice\",\"/gSKAw\":\"I.m ok with this\",\"Jgf1lg\":\"Control how your data is shared\",\"lkTH3g\":\"(optional)\",\"KIPmtA\":\"Do not sell or share\",\"sL5cjw\":\"Please enter your verification code.\",\"14WFgA\":\"We didn.t find a Canva account for {0} so we.ll make one for you. Enter the code we sent to finish signing up.\",\"Z/NsvQ\":\"Didn.t get the code? Resend in {0, plural, one {# second} other {# seconds}}\",\"jZvHKg\":\"Enter code\",\"zs+0uA\":\"Please ensure you have entered a valid verification code.\",\"aKdPtw\":\"Let us know it.s you\",\"NPhxDw\":\"Didn.t get the code? <button>Resend code</but
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2371)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2701
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.198107136486568
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:a4gkAy8rtavNRY5u6wsF00JUZP4MgLo4UCUC2oddS1KqIZHd2ITa00HELmF2QuIM:a4gpy4tur1UUFco80ofKKqu2ILhYxw
                                                                                                                                                                                                                                                                                                                                                                      MD5:BFAF0FC775C2DCC6C4E9899CFB183465
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2142C86B45F644CFFDF8D125533A198DCE786510
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DADE19D0EDD88D1B12564552C170EB9B11917DCB617BC4F7F00BA0267435A554
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:020C679E2DCBB2F6B2EE9C2102E9D7D26E209A39044687393E51FEA689153DB5196834BBD442E99E3808659A7BADC756889B8C6A4BCBAB909271AC700A247F49
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/9dbb14df502b62a9.strings.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"eq4PgA\":\"Didn.t get the code? Resend code\",\"PFOUew\":\"Continue\",\"gmd+NA\":\"Your experience is personalized through cookies. Choosing .do not sell. will disable the ones that make things more relevant\",\"MJsM5g\":\"You.re creating a Canva account with {0}\",\"hzBARA\":\"Finish logging in\",\"JWzrpw\":\"Save my choice\",\"/gSKAw\":\"I.m ok with this\",\"Jgf1lg\":\"Control how your data is shared\",\"lkTH3g\":\"(optional)\",\"KIPmtA\":\"Do not sell or share\",\"sL5cjw\":\"Please enter your verification code.\",\"14WFgA\":\"We didn.t find a Canva account for {0} so we.ll make one for you. Enter the code we sent to finish signing up.\",\"Z/NsvQ\":\"Didn.t get the code? Resend in {0, plural, one {# second} other {# seconds}}\",\"jZvHKg\":\"Enter code\",\"zs+0uA\":\"Please ensure you have entered a valid verification code.\",\"aKdPtw\":\"Let us know it.s you\",\"NPhxDw\":\"Didn.t get the code? <button>Resend code</but
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2408)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):231547
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.546036683867926
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:sh0Fw6xJ5B52A415QyqVho8HMTm8AuCSZ464buhNx:s6z5vA5QyqccyhAuCSgkx
                                                                                                                                                                                                                                                                                                                                                                      MD5:284F01F601B867C70BD82255B2C9CA7C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DF401D2A65444D8AD14CD9DEA3BC99644F102E2A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:96E30BA06CB254AD0ED841D6820E1CF316EED4ECE1A4418EC0F7966E7A0A5D1A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:E71C763A44248202B484D979B44D7694AC6CB8565CB3A71DAF4E78409C467291A1BC12248BE052F4675023EBAECFC5CD5B5846B66ABE5867A9F772FED74F6745
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0xe60, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1732828230544&id=t2_9z5lu86h&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=ff2d5ed5-fb19-435e-8099-bec441414fef&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_b192616d&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1807)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10964
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.734787722960376
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:5KaLH3uKZsjkKZOJn4woPYP6jGO4cY3xAYIETWMwP8VPDhGHRJFTuRQyzsr+j6CT:55+fjBZOJQwP6acY+YLTWMwPqMRbAArC
                                                                                                                                                                                                                                                                                                                                                                      MD5:77328500F58FA4DD0CA0144BF9FC2F48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:82B42F5382027A4DF3985B4A03B588008924D6B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BB9FE3A701FF3F7084F6F18F823315F1C225BA95190F3E8E8EFB461163C38C56
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:19C627494ED6E43C2CCD55EC8DF489D8E503D72913833344D25B832D15874E5C2C62BDFEE3825CF1AC8345EE80A92FCE11EFF88C319EB950EAC05F98B3EA975C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:;// __FILE_CONTENT_FOR__:778ac51ce098c575.strings.js.(function() {. const messages = JSON.parse("{\"XYz3CA\":\"If you don.t know your ZPE email, please ask your school admin.\",\"zCET4w\":\"We.ll check if you already have an account. You can.t sign up with a mobile number in your current location.\",\"5Rgwdg\":\"Continue\",\"KNSJlg\":\"Continue with email or mobile\",\"ZOsgSQ\":\"Continue with your work email\",\"CICi/g\":\"Continue with Akun belajar.id\",\"JSk2MQ\":\"Continue with email\",\"yT2Crw\":\"Using your work email makes it easier to design together with your team.\",\"x2zp1w\":\"We only support signup with mobile numbers from mainland China. Please try to sign up another way.\",\"bT0bMw\":\"Couldn.t find that mobile. Go back and log in another way.\",\"u1NJyQ\":\"If you.re a student or educator, enter your ZPE email address. We.ll check if you have an account, and help create one if you don.t.\",\"OCF9Pw\":\"Continue with mobile\",\"FNzcgw\":\"Sorry, too many at
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1600)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1931
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.611776567952938
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:AOAK0nkOdkhHfPNgCSjVq2FRidIfHWpVDCI3ZZv6A2oRO2:8nJmOBDvWjCCKA2oRO2
                                                                                                                                                                                                                                                                                                                                                                      MD5:20DCC4045B84B215919E69FD75ED24BC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:11D299669086F51CA9143A9D8820F6A442E6759D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1C348E293D02023EDB350F0F2263C186124757BDA9E9F5B2C17A4F82C144CB15
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A37802D77C54C6006059D29A98FC31B302FEF12BF835B87AD563AEFDC5D3DF9C456D2BFC5E54A7AE82E5970A9299899283343096506BCA478263D70C6E51B833
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5875],{../***/ 9164:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var n=__c.n;var R=__c.R;var C=__c.C;var UN=__webpack_require__(443763),VN=UN.jsx,bOa=UN.jsxs;var cOa=__webpack_require__(875604).memo;__c.gE=C(()=>({}));__c.qE=C(()=>({url:R(1),Ut:__c.Br(2)}));__c.dOa=C(()=>({}));__c.eOa=C(()=>({}));__c.Uma=C(()=>({}));var fOa=__c.E(()=>[1,2,3]);var gOa=__c.E(()=>[1,2,3,{Ba:!0}]);__c.kE=C(()=>({DV:__c.v(1,gOa),us:R(2),RE:__c.Br(3),vg:__c.Br(4),requestId:R(5),P$:R(6),Mpa:__c.bb(7,fOa)}));var hOa=__c.E(()=>[1,2]);var iOa=__c.E(()=>[1,2]);__c.WN=C(()=>({type:n("A?",1,"SUCCESS")}));var jOa=C(()=>({type:n("A?",2,"ERROR")}));__c.wDa=__c.nb(()=>({type:[1,__c.WN,2,jOa]}),()=>({}));__c.mE=C(()=>({}));__c.bp=C(()=>({}));
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (646)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2198
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.647637093158795
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:AOA+K0nkOZE32gl+9oz7+T7/VBhE/DHdnTvqnHDHdvT6kx+Gb3A2x:tZnJk29O47/jhobgHbQkjA2x
                                                                                                                                                                                                                                                                                                                                                                      MD5:7F4319C5C986F591BD6AD5BCA3DE117E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AB63EC6094D5A74C8A90C2764586694160AAA3A6
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:93ACD2314E5CDD0096BCA8D0C6B1631F66DEBC72000BF6A41EC1FED4678A3670
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FF4DB13E48DC5171E1835673AFEBCC8457B63EB67ED707795EA384C042D452E33AE9DF03641A8A4191B6362B482C3F8371EF6F5981E5FDF2FDC938D8EDFEC144
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7556],{../***/ 708358:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var y=__c.y;var AHa,BHa,DG,CHa;__c.BG=function(a){a=AHa(a);return BHa(a)};AHa=function(a){return Object.entries(a).reduce((b,[c,d])=>{"name"!==c&&null!=d&&(c=c.replace(/[-.]/g,"_"),b[c]=d);return b},{})};BHa=function(a){return Object.entries(a).reduce((b,[c,d])=>{if("name"!==c&&null!=d){const f=typeof d;var e=CG.has(c)&&CG.get(c)!==f;b[`${c}${e?`_${f}`:""}`]=d}return b},{})};DG=__c.E(()=>[1,2]);.__c.EG=__c.C(()=>({pH:y(1,DG),RJ:y(2,DG),lJ:y(4,DG),zp:y(8,DG),kL:y(5,DG),Hk:y(6,DG),RB:y(7,DG),Vm:y(10,DG),O4:y(9,DG),Zta:y(11,DG),Pda:y(12,DG),Taa:y(13,DG)}));CHa=__c.C(()=>({bNa:__c.S(1),wCa:__c.Er(2)}));__c.FG=__c.C(()=>({userId:__c.R(1),Eb:__c.p(
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41178)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41181
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.506570824151046
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:j21xCdwVi9Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8gdEN:ib3kr8V8vShi98Iiph3I4C
                                                                                                                                                                                                                                                                                                                                                                      MD5:5B7F3D5D52BE0A385D899FF0FC459E1B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2FE6859D9A54A610918DB03FDB0173214BD46A50
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E6B8A90A2870483ACE67380FF4A64B39BFECB7952A432393470D76A6614FC62C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9FCA9353E409DA95843FEB2659036C4F8198AC8B4A3C3C1237A57E8152E76C67864B42669D70ED9DEF2DAD83C177732EF635DA68AF1601F60893BEDBB75D3CD2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.old.min.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):101503
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.754354810039807
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:gkbQrAFnr+JINXqdkap5xBL4QL2BnF7ajL57ROHNwsjyPLg/Aubf6OVWWUzqEleP:gkbaJIdqdkabNLQKYuwWLYegV+W
                                                                                                                                                                                                                                                                                                                                                                      MD5:B6A15C3CA8C365F30A686B1F5D41C325
                                                                                                                                                                                                                                                                                                                                                                      SHA1:744F1DD1A6B922977FE4EC8FAFF49532168708CD
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E7583BBC2A5E74B037E32AD01F188E96A16D2705108BDFBD8B43E0F0E858251B
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:0342BF39460E4AD20426B24E376A615C765E41785EF5EEFF4D4F341794EE57D12315E144A80EC4D5455F37743DE1AB449F47C423182DACFF8BF1F09CCFC585A8
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/f6d17f80cdebd368.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy86Q:rgba(57,76,96,.15);--p53f_Q:rgba(13,18,22,0);--REcY5g:#0d1216;--XajtPQ:rgba(36,49,61,.4);--FVk7Ew:rgba(165,112,255,.15);--2-zmYA:rgba(165,112,255,.15);--ySYdsQ:rgba(165,112,255,.2);--aMXh3A:rgba(64,87,109,.07);--_RN1Dg:#612dae;--8fGzbw:rgba(36,49,61,.4);--ob8tTA:rgba(13,18,22,0);--MghLXQ:rgba(64,87,109,.07);--3R4u8w:rgba(57,76,96,.15);--TwiLcg:rgba(13,18,22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba(13,18,22,.7);--kTBxcw:rgba(13,18,22,.86);--HxK_kw:rgba(17,23,29,.6);--6u-yJQ:#fff;--J0YKvA:hsla(0,0%,100%,.7);--yrvb-A:rgba(57,76
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1807)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):10964
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.734787722960376
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:5KaLH3uKZsjkKZOJn4woPYP6jGO4cY3xAYIETWMwP8VPDhGHRJFTuRQyzsr+j6CT:55+fjBZOJQwP6acY+YLTWMwPqMRbAArC
                                                                                                                                                                                                                                                                                                                                                                      MD5:77328500F58FA4DD0CA0144BF9FC2F48
                                                                                                                                                                                                                                                                                                                                                                      SHA1:82B42F5382027A4DF3985B4A03B588008924D6B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:BB9FE3A701FF3F7084F6F18F823315F1C225BA95190F3E8E8EFB461163C38C56
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:19C627494ED6E43C2CCD55EC8DF489D8E503D72913833344D25B832D15874E5C2C62BDFEE3825CF1AC8345EE80A92FCE11EFF88C319EB950EAC05F98B3EA975C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://chunk-composing.canva.com/chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:;// __FILE_CONTENT_FOR__:778ac51ce098c575.strings.js.(function() {. const messages = JSON.parse("{\"XYz3CA\":\"If you don.t know your ZPE email, please ask your school admin.\",\"zCET4w\":\"We.ll check if you already have an account. You can.t sign up with a mobile number in your current location.\",\"5Rgwdg\":\"Continue\",\"KNSJlg\":\"Continue with email or mobile\",\"ZOsgSQ\":\"Continue with your work email\",\"CICi/g\":\"Continue with Akun belajar.id\",\"JSk2MQ\":\"Continue with email\",\"yT2Crw\":\"Using your work email makes it easier to design together with your team.\",\"x2zp1w\":\"We only support signup with mobile numbers from mainland China. Please try to sign up another way.\",\"bT0bMw\":\"Couldn.t find that mobile. Go back and log in another way.\",\"u1NJyQ\":\"If you.re a student or educator, enter your ZPE email address. We.ll check if you have an account, and help create one if you don.t.\",\"OCF9Pw\":\"Continue with mobile\",\"FNzcgw\":\"Sorry, too many at
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7575)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):46188
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.775804722875449
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:vsL6VM3ku0i4ClxItoKDgzg5cPT7iSqxjnp3mArI825XpTutBSHWY7mhC78uXqry:y8M3lIub7Mzt7rI82nut87t69myn8lL3
                                                                                                                                                                                                                                                                                                                                                                      MD5:9ED07B96DA3E9DFD32FD26DF26DE5C00
                                                                                                                                                                                                                                                                                                                                                                      SHA1:FA8B15278F581F40F2BFCD166E4C2DB522BEB8F8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:DB1C5078C970F4C41744C02C7249EBDA6A1AB03C15237C1C55F1C3F265446897
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:3C05DE4DCC1E4AE172FD8AC45963EBF0372315A097B4D443EB1931457717066C4E3532A43C16ABE177A5ABD9DA68B7F4BAE15A812B800AFBBF7D153BA6B0C2D6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1119],{../***/ 273752:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(399594);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var ph=__c.ph;var qh=__c.qh;var k=__c.k;var I=__c.I;var F=__c.F;var TVa,UVa,VVa,WVa,XVa,aWa,bWa,tU,eWa,fWa,gWa,iWa,hWa,kWa,nWa,HU,JU,rWa;__c.rU=function(a){a.Y.track(SVa,{location:"login_reset",source:a.source})};.TVa=function(a,b,c){const d=[];let e=0;for(let g=0;g<a.length;g++){const h=a[g],l=h.options.length;var f=e+l;if(f<=b)e+=l;else{if(e>=c)break;if(e<b&&f<=c)f=b-e,d.push({label:h.label,options:h.options.slice(f),jE:g,slice:[f,l]}),e+=l;else if(e>=b&&f<=c)d.push({label:h.label,options:h.options.slice(),jE:g,slice:[0,l]}),e+=l;else if(e>=b&&f>c)f=c-e,d.push({label:h.label,options:h.options.slice(0,f),jE:g,slice:[0,f]}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (750)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):476173
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.663796199901702
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:N8HHtzc7PrQrn1xGVbI58cbZjEIRtrxR6/568AJ6sby2bHq+jdpfjTfhGIkIKmKu:qHNzc7PrQrn1xGVbI58cbZjEIRtrxR6y
                                                                                                                                                                                                                                                                                                                                                                      MD5:47DD4477DAAD5350CFA1D0C3B05DFE24
                                                                                                                                                                                                                                                                                                                                                                      SHA1:9C6F02315A5F6C020FBF5B1ECA9DC86BF9BB6024
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B54D5149281E6A506D62C73E481BDDF1227DB0FF1EE677AA020D915942D2F139
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CECD9285370778FA4BB011A8354F579F253DD787C8501150F0A9323F212695E9EAC14770FB13EDE0BFB844A72680FAAE8938F9B894AD98B5F32BC29EBFDDE515
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/db7a279745d613ad.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[65805],{../***/ 280716:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {var ej;var Yg;var dj;var Yh;var QOa;var Ji;var Sh;var Bf;var Fi;var Ai;var Fh;var yh;var be;var xd;var xJa;var R;var Qc;var y=__c.y;var ba=__c.ba;var Ha=__c.Ha;var B=__c.B;var D=__c.D;var ya=__c.ya;var Ab=__c.Ab;var J=__c.J;var rb=__c.rb;var M=__c.M;var L=__c.L;var I=__c.I;var da=__c.da;var Oc;var jh;var ch;var bh;var $g;var JGa;var Vg;var Ug;var Tg;var Sg;var Mg;var Lg;var Jg;var Ig;var Fg;var qEa;var iDa;var Xd;var gg;var IBa;var db=__c.db;var Wf;var Vf;var Uf;var Sf;var Rf;var Qf;var Pf;var Mf;.var MAa;var LAa;var KAa;var JAa;var Lf;var If;var Hf;var aka=__c.aka;var Af;var yf;var xf;var wf;var tf;var vf;var sf;var mf;var rf;var qf;var pf;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):153
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.204233622301515
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:kXCcBGKOXVMMBe9wseBnPkXM+2CEVCOXVMMBYVO/Ypf7WssMB1iqLy:KrGzVTe9wsyvV7VTYVbMsTB+
                                                                                                                                                                                                                                                                                                                                                                      MD5:A6F8A04613DEE769174CE0AFE39D1530
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DAA9838A82D25B3FFAC0CACC9C275E1CFC861271
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:70D4C486541D1C73DB35B62A1B56E1B9F48614FA5B9B52F70BF6E3FB477EDA03
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9F2FFC5DBA9EAEBBB4938BDF322FE7B361F26AE49905311D1E2983D7E7815BFA6EB0298F91A69B99E8FCD77A4CCD485B894D8D130DC6E1ACC616E0DD8E0E8C56
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/40f0ce866d9a0621.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.NiPPrQ{grid-gap:16px;display:grid;overflow:hidden}.Amj8Dw{grid-row-gap:16px;display:grid}./*# sourceMappingURL=sourcemaps/40f0ce866d9a0621.ltr.css.map*/
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (836)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):187770
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.730561774555182
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:3PiU8L01q4QjUZYasD3rdyyUNgzGoRxl0Jm9PrJ0kWMtQc4VqltKAiF:3PiBL084QjUZ/sD3r+NgzrHl0J4J0kR4
                                                                                                                                                                                                                                                                                                                                                                      MD5:C5F8667BBB2BE554303079E0D4132B12
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A0C8DF52B532004141E87EF7D1E6B52DE7E3856C
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EB6BA760BE9345B9E0541CAA08AEDCB5AFAADD984797A2C8444F32C539AED336
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C3D98F6A786C49F99F82646CB11648CA5FD635A7EF9CEA1937A057CD66F62D6ABA79F464E1EB0F05E1ED2E0D2DBCE088FB8F06FD508FCD4DF054675F95C84DA5
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/aca762ad9413c8d3.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21389,73817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fd1e22c0e0516062f8631db29060abc8 = self._fd1e22c0e0516062f8631db29060abc8 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Kc;var Ic;var Dc;var yc;var nc;var jc;var dka;var Yb;var Vb;var Ba;var Mb;var Qb;var Jb;var bba;var Hb;var Fb;var pb;var zb;var tb;var F;var D;var ya;var qb;var M;var B;var Ea;var xa;var lb;var nb;var N;var rb;var Ab;var L;var J;var y;var I;var ba;var qaa;var jb;var fb;var xga;var qa;var lga;var $ba;var Ka;var Ja;var va;var r;var pa;.var baa,ja,eaa,faa,vaa,uaa,taa,saa,Aaa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Kaa,Taa,Raa,Oaa,Paa,Qaa,Da,Saa,Uaa,wa,Naa,Laa,Maa,Vaa,Waa,Xaa,Yaa,Zaa,cba,dba,fba,hba,iba,jba,kba,lba,mba,nba,oba,rba,qba,sba,vba,uba,xba,wba,zba,Aba,Bba,Dba,Oba,Cba,Pba,Rb
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):317607
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.588462342470804
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:f44CMX/iOG9W9PmPzI7BJDMfgQJBCOOWx0/aJb:Q4n609PmcZo1
                                                                                                                                                                                                                                                                                                                                                                      MD5:097E94307B1652EB23B695C39B09FF80
                                                                                                                                                                                                                                                                                                                                                                      SHA1:99B779FB79C7741E0F2C48569DBDC720306CC0E5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:05C395E0FB2F76E85839F6FE15A04510E308360F0EF76121293AF580E98AD0CC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A7FCA1314019F6E3C2E9F1968DDBA8E180AFAEE9583D6A85A6942DB5468113EFAB03BD5E4F88CE46C1BABBDD47AA6057647B134BD73C5A0DD03580B9217C93B4
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":12,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4414
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                                                                                                                                      MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/static/images/favicon-1.ico
                                                                                                                                                                                                                                                                                                                                                                      Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.687144312913345
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlEun:Vu
                                                                                                                                                                                                                                                                                                                                                                      MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 38848, version 1.655
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):38848
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993669247804477
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:SGQkx5jYojomEnKWP2gtvC7smgmSNW82sdRzCGZMc0wbsNm4NY8vikf:3L5LHNY2gU7ZS2gdCCMcQG8KE
                                                                                                                                                                                                                                                                                                                                                                      MD5:CFF149EE1E9D2BE50AC77BCD86769D05
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A1B8A95DDFE811A098D0298E83DD711E90943732
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C84DE7E52D68BD3B651219E7085236BABC85A0C7C79F21A14F0CDDDBD0FB4B4C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D27E713343F51A75E909B4A01D3F2FFB95EE82E13A1B21A9D3034D3858579E4C3FEBAE76E1AF706B820E51583254281E256B825F1742167E1E072DC59CDF1AE4
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2
                                                                                                                                                                                                                                                                                                                                                                      Preview:wOF2..............%(...L..............................j...?HVAR.^?MVARZ.`?STAT$'(..N/....D.|0....6.$..|..... ..>. [..q..W.....sgtY.....C.m..X=e...`...~9...?-....h[U.t.-.\..Q.zkm..,..k..RP4...%Z#_1q...H...A.P.T.s#..Q...;......[...H|..C....i....AW....V....r..'.....`...$r.C$C$..8&.....]:v\x&N..q..........}..+.Q.$OJ............./.Wdb.a..........}.<....}//..B...BHB.!.K.+.).kT#.J).".Xa,e.JqQDtW..o...R..v.W...........;]..w...........7C0.N.^Q.m.......bAn..c8b...VD..(...Q"Z..y..1...o..O_......L.._.f.&........LC.Z................N....=.Y..]...h.).|....&.1B.....6..].R..3.t)....i........#...`.B.8..D.E\V.(5*...O2..7..93.:.l6.$.B....>._...9..FE.........V.........1...0Al.5g=.....:/...L..3.b......7....... ......j...u...F)......e.g.Xf"C..e...3=..#...y...w...I.@.O.>.J.$........{S.V...e8B.. ."J9..DD."27k"VD..(...}...LHT...a.6-...r..m~.........~.?...NI...!..'F(b.....xb...(."~u...Q..&:.....9#Gm.D....D.&....R|.D..N...:...".......II'.w_#..X...&:..WQ...|...oj...RzP....T|
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2532
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8961545021668296
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:UGjBXEKsdRgS8XVzbrfeSySCFAcU4fJN7vnROAHaiV9NemjDSNDATLr5Rx4jl:NqKQgSEzbiJU4P7RFHailLvSePrI
                                                                                                                                                                                                                                                                                                                                                                      MD5:856BAC30504ECAC8DBD38DBEE61DE1F1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AE5A807D8A8DA6E89007FF0B777F275732D20F2A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F907C8872EBCE8226DBD7C952D0B6086FD446623DEAF473ADFC6700BEC4EA491
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7C58F21B2F5648D9BB85EEA9DDF914D91B57B185DE24080A21A350F9FB5C13AA93A320FA4D09C3B00CDE42567217D02438A484A504561F7C55407D865100E234
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="80" height="30" viewBox="0 0 80 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.444 18.096c-.136 0-.26.088-.324.272-.82 2.34-1.928 3.732-2.84 3.732-.524 0-.736-.584-.736-1.5 0-2.292 1.372-7.152 2.064-9.368.08-.268.132-.508.132-.712 0-.644-.352-.96-1.224-.96-.94 0-1.952.368-2.936 2.092-.34-1.52-1.368-2.184-2.804-2.184-1.66 0-3.264 1.068-4.584 2.8-1.32 1.732-2.872 2.3-4.04 2.02.84-2.056 1.152-3.592 1.152-4.732 0-1.788-.884-2.868-2.312-2.868-2.172 0-3.424 2.072-3.424 4.252 0 1.684.764 3.416 2.444 4.256-1.408 3.184-3.464 6.064-4.244 6.064-1.008 0-1.304-4.932-1.248-8.46.036-2.024.204-2.128.204-2.74 0-.352-.228-.592-1.144-.592-2.136 0-2.796 1.808-2.896 3.884a10.233 10.233 0 0 1-.368 2.332c-.892 3.184-2.732 5.6-3.932 5.6-.556 0-.708-.556-.708-1.284 0-2.292 1.284-5.156 1.284-7.6 0-1.796-.788-2.932-2.272-2.932-1.748 0-4.06 2.08-6.248 5.976.72-2.984 1.016-5.872-1.116-5.872A2.886 2.886 0 0 0 36 9.916a.752.752 0 0 0-.432.728c.204 3.176-2.56 11.312-5.18 11.312-.476 0-.70
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                                                                      MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/56000504.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17417)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17778
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.101894334395999
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zraQ39NdR7xEkcGLQXkdP/TNmtozdTdCGeC4v9J+7nx:zvdwkgcY4pdZ4a
                                                                                                                                                                                                                                                                                                                                                                      MD5:B5982932EBB90697E8472534541FA095
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CFD1C4D4B635C5B1552618ECCCD6F7E391D9E3B4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6928729A06568919F03262E9B9A9BBC6E0CDB41E4D1A630A15C778BF4A5CE6A1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DC2AC6D20978B30AB5BCC1D00F45CDEC5F18A30DF8CF843098D2DDFDA253D744499BA8530F1F449044D6E7537BBA174C37DFDF79BB16D66C7CC5CD65C969B446
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"3PbJIQ\":\"Padua\",\"WUx1ZA\":\"Ulsan\",\"PX6vXw\":\"Vercelli\",\"Q1JLUQ\":\"Botswana\",\"V6tcoQ\":\"Kanagawa\",\"RvRivQ\":\"China\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"OosLqQ\":\"Philippines\",\"5wc8vQ\":\"Yamanashi\",\"T+aI9w\":\"Nagasaki\",\"ya38uw\":\"Northern Mariana Islands\",\"/JYvRA\":\"Set password\",\"Yq8qUA\":\"Punjab\",\"iTruLw\":\"Strong\",\"Xt9npg\":\"Wallis and Futuna\",\"bVst1g\":\"Sikkim\",\"Gm1Hxg\":\"Too weak\",\"9R9SOA\":\"French Guiana\",\"bvGzFg\":\"Siena\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"MmLBsA\":\"Tokushima\",\"WPVT7w\":\"Ragusa\",\"hU8yxA\":\"Singapore\",\"t7CNfQ\":\"Prince Edward Island\",\"kbGqHA\":\"Ecuador\",\"oCiIOA\":\"Colima\",\"WczLsg\":\"Mozambique\",\"eKXiSQ\":\"Password\",\"BxogvQ\":\"Quebec\",\"38tyzQ\":\"Wyoming\",\"v3Hd8g\":\"Caltanissetta\",\"mB2eng\":\"Kagawa\",\"OzAuvw\":\"Louisiana\",\"Ad7pIw\":\"Marshall Islands\",\"tnV+vg\":\"Avellino\",\"aD4xjg\":
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):81096
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.346029803188406
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPWO:RIT7OXVs9ZVKBvYj8wKcHPR
                                                                                                                                                                                                                                                                                                                                                                      MD5:7E1922422C848C01DE32C0EDE9C4D82E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C11BC44F78AD58613A1E1D9BC4413AEC8D4A2015
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24CE24351FAAC6DCE5227280A12C1E0A3B086055E340660CC5917AFC25211531
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:166DB3C7480923E095C7E1835513D2E04404017ECDB31DD355C60EEB4E6713ACD01C55565D51315C2AE78A7772965A5FD1CF9DE8FC49C2CEC6ECDF9AB84B8FD7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/844585682227065?v=2.9.176&r=stable&domain=www.canva.com&hme=872f04a0547459b3285cb03b0d7a47bfde40628f4b386809918a621e2688602f&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C195%2C194%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1679)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17091
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.426303835169013
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:TrJr3/An23OyWOI1y25johfGKOGL+4rWsKxLTfNbtxxXjls2iZvd2rcrEuPL20:TpAn23OyWOI1y25josKOGL+4qsoLNPxo
                                                                                                                                                                                                                                                                                                                                                                      MD5:0C3D8D4B1B3FEB4FA8E400E436F143BB
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6EFC5FCF3A1D8F580AF47B0B8AE2882BE398A94B
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF724FD0223B436FB59FD8A057C7AF48D5E70FEDFA02E5D06D676721AE6CF80C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1FFF170FC4B81177E8BCD2B76634CF9A6D2729A4B5A6386950F720D6EDEF61688BF674CC9E68DB3CF8CBA11CFF90845EFD1CC906E614B1FC878EFCBDD6EEF954
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{../***/ 558045:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(708358);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var R=__c.R;var S=__c.S;var C=__c.C;.var CTa=async function(a,b){const c=__c.bg(__c.$f([oS,"create"])),[d,{b9:e}]=await Promise.all([a.Bb.post(c,pS.L(b),{rc:"recordanalyticsevent"}),__webpack_require__.me(9164).then(()=>({b9:__c.dOa}))]);return e.O(d)},DTa=async function(a,b){const c=__c.bg(__c.$f([oS,"createBatch"])),[d,{a9:e}]=await Promise.all([a.Bb.post(c,qS.L(b),{rc:"recordanalyticseventbatch"}),__webpack_require__.me(9164).then(()=>({a9:__c.eOa}))]);return e.O(d)},rS=function(a){if(!a.cU){const b=a.cF.url,c=a.cF.uua,d=a.cF.Qta;.a.cU=new Promise(e=>{a.global.sensorsDataAnalytic201505="sa";a.global.sa={para:{name:"sa",
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1472)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):3084
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.539487441367011
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ja8b30sG9Ddv7DqCa730sG9Ddv7DqUuT6v7DnGOQLRmaKch3eCKPG9/rCdR5:+8bEK7EsT+GOi8pIuCZg5
                                                                                                                                                                                                                                                                                                                                                                      MD5:9B040711FD4E55306D9ADCA0B64CF508
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A4065FCA516FD667D85111138ED7E1AAB1986C80
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4D02452C7325396990FB4C74814F2A17DBF1B1AB0BDEBB1C0D6A890412C6A3AC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:073E7C421A5B343C6DF2C3E91E2FD7EA081909046CA7DFE4490A155EA7E1C8800EE05C6D1AC3275A46B69BB5421158C93F5CA8802021C6628108EACFB4E6386B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=917269374;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=235155507;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=917269374;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;np
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40882)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41476
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.182728761965941
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:i/bdpRYssnSNLNMVe5LpF74/arTN64naN9p7i60rNPglG9:CAswSNmVeFf7fT84WnukM
                                                                                                                                                                                                                                                                                                                                                                      MD5:E3753C391B593553D86B0243855A38BE
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5DB2A47F99E463DBCCCBA400E78667D04CA1695
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:96CCBF58063DA395B6DF6055DE4AE05F785A503BCFAAD6299679FF111322C82E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B9A6B172A94B870C017D806F95891B2115B2DACDE4A7D6B288D97C5EC3EE9676DBEF5E1F24B5FA9B0EDA22C9443570B92E69098F11EA71307CCF002F81AF28CF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/ad30c029d07ccf5f.strings.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"BQkOCQ\":\"{0}K\",\"mYD1Jg\":\"Confirm\",\"lHOuKw\":\"Log back in to discover <span>ColoringBook</span>\",\"3DXnCQ\":\"Log in or sign up to discover <span>Disney collection</span>\",\"wIf7Uw\":\"Continue with other number or email\",\"DiRXIw\":\"June\",\"yi+ahA\":\"Main menu\",\"YeXLlA\":\"Log back in to discover <span>TypeCutOut</span>\",\"fjd76Q\":\"Log back in to discover <span>Magic Eraser</span>\",\"UWeoyQ\":\"Continue to Canva\",\"AV1wmg\":\"Loading...\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"RVG7lw\":\"Log in through browser\",\"ma//Zw\":\"Log in with a password\",\"Ys3NqQ\":\"Last time you used Apple to log in.\",\"2JBM4g\":\"Go back\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"DZbFvg\":\"Sign up with Baidu\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup c
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.571250611266531
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:VO/YpLEs2MQUWKLY/oFzyH0cGAtdGu1Ryi8o0LAsWsCVzrtNiWnOLQGqn:JmsthFzyHlGC29rClryWnOkGqn
                                                                                                                                                                                                                                                                                                                                                                      MD5:7D34C21F2B5B249426723B011D2FB962
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DE833D943DEA1BFF14AD1D37C9FE6EF6BE2F901F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:2E9E9674881EA01F82EC5D7F5F34879CBC07EE41C1B562DA603B597A760F27DD
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:455BCD25288550E2AD5A9EB901B366D4914807639D324B00D01F3D0B247072F3C6D893772D99BDD6C97A747A588439987959BBDACC19AED07496594187CDC72D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/59362c63d8046de9.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:./*# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbXSwibmFtZXMiOltdLCJtYXBwaW5ncyI6IiIsImZpbGUiOiI4NGVjMjMxZjk1MmY0ZGJmLmx0ci5jc3MifQ== */
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):760566
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.737351311688664
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:taviqfsJbXdqikAxthvG7dn3dcHMjdwiHp2ktGPUrbykzOxtFyMGr4yq24BAauMg:tavZfsJbXdqikAxthvGJn3dcHMjdwiHB
                                                                                                                                                                                                                                                                                                                                                                      MD5:0A64CBD59E6D74010EE73AD9E4A09F7B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:DB33FBE271B15F485ADB7720734D8D17250173C8
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E2715F937939A6BAC6C2CDC9931DB537CE32A589E1D94651DEECD54B37C99767
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF880B76E4216A775BA65E1C96FAD351AF597735005488FE8221F4BD53078122C42FCB670E23578DF13E2CFA8CA738D9A9EE4AC4DE7D3BD8B71EE5CB01D26324
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/2b760fd7fb866ff7.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389,3817],{../***/ 813110:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var Sn;var KD;var $r;var yf;var hA;var bi;var Fz;var sz;var Kz;var nz;var iz;var bb;var Vy;var zy;var sw;var Vu;var Tu;var Fr;var mu;var lu;var ha;var uf;var ns;var Mr;var Or;var Br;var Hr;var Er;var Gr;var r;var Cr;var S;var p;var nb;var t;var N;var O;var Dr;var R;var n;var Hc;var hc;var V;var y;var v;var U;var C;var E;var zq;var Lp;var yo;var gn;var Aj;var Om;var um;var sm;var rm;var pm;var lm;var km;var jm;var ec;var Hl;var Gl;var El;var tb;var Hk;var Fk;var Ek;var Bk;var jf;var Zj;var Rh;var Df;.var ff;var oj;var bj;var $f;var hf;var Hi;var di;var Sh;var uh;var jh;var Zg
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                                                                                                                                                      MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                                                                                                                                                      SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                                                                                                                                                      Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1679)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17091
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.426303835169013
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:TrJr3/An23OyWOI1y25johfGKOGL+4rWsKxLTfNbtxxXjls2iZvd2rcrEuPL20:TpAn23OyWOI1y25josKOGL+4qsoLNPxo
                                                                                                                                                                                                                                                                                                                                                                      MD5:0C3D8D4B1B3FEB4FA8E400E436F143BB
                                                                                                                                                                                                                                                                                                                                                                      SHA1:6EFC5FCF3A1D8F580AF47B0B8AE2882BE398A94B
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF724FD0223B436FB59FD8A057C7AF48D5E70FEDFA02E5D06D676721AE6CF80C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:1FFF170FC4B81177E8BCD2B76634CF9A6D2729A4B5A6386950F720D6EDEF61688BF674CC9E68DB3CF8CBA11CFF90845EFD1CC906E614B1FC878EFCBDD6EEF954
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/01fe7420afc7d70d.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{../***/ 558045:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(708358);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var R=__c.R;var S=__c.S;var C=__c.C;.var CTa=async function(a,b){const c=__c.bg(__c.$f([oS,"create"])),[d,{b9:e}]=await Promise.all([a.Bb.post(c,pS.L(b),{rc:"recordanalyticsevent"}),__webpack_require__.me(9164).then(()=>({b9:__c.dOa}))]);return e.O(d)},DTa=async function(a,b){const c=__c.bg(__c.$f([oS,"createBatch"])),[d,{a9:e}]=await Promise.all([a.Bb.post(c,qS.L(b),{rc:"recordanalyticseventbatch"}),__webpack_require__.me(9164).then(()=>({a9:__c.eOa}))]);return e.O(d)},rS=function(a){if(!a.cU){const b=a.cF.url,c=a.cF.uua,d=a.cF.Qta;.a.cU=new Promise(e=>{a.global.sensorsDataAnalytic201505="sa";a.global.sa={para:{name:"sa",
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):47992
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.605846858683577
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LuxoaUN4+OIhwP53+e0QfA31jQM9OT81NHv4rnwfe:LuxoaU2+LwB2+G1ZdvCwfe
                                                                                                                                                                                                                                                                                                                                                                      MD5:CF3402D7483B127DED4069D651EA4A22
                                                                                                                                                                                                                                                                                                                                                                      SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2532
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.8961545021668296
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:UGjBXEKsdRgS8XVzbrfeSySCFAcU4fJN7vnROAHaiV9NemjDSNDATLr5Rx4jl:NqKQgSEzbiJU4P7RFHailLvSePrI
                                                                                                                                                                                                                                                                                                                                                                      MD5:856BAC30504ECAC8DBD38DBEE61DE1F1
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AE5A807D8A8DA6E89007FF0B777F275732D20F2A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F907C8872EBCE8226DBD7C952D0B6086FD446623DEAF473ADFC6700BEC4EA491
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7C58F21B2F5648D9BB85EEA9DDF914D91B57B185DE24080A21A350F9FB5C13AA93A320FA4D09C3B00CDE42567217D02438A484A504561F7C55407D865100E234
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/images/856bac30504ecac8dbd38dbee61de1f1.svg
                                                                                                                                                                                                                                                                                                                                                                      Preview:<svg width="80" height="30" viewBox="0 0 80 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.444 18.096c-.136 0-.26.088-.324.272-.82 2.34-1.928 3.732-2.84 3.732-.524 0-.736-.584-.736-1.5 0-2.292 1.372-7.152 2.064-9.368.08-.268.132-.508.132-.712 0-.644-.352-.96-1.224-.96-.94 0-1.952.368-2.936 2.092-.34-1.52-1.368-2.184-2.804-2.184-1.66 0-3.264 1.068-4.584 2.8-1.32 1.732-2.872 2.3-4.04 2.02.84-2.056 1.152-3.592 1.152-4.732 0-1.788-.884-2.868-2.312-2.868-2.172 0-3.424 2.072-3.424 4.252 0 1.684.764 3.416 2.444 4.256-1.408 3.184-3.464 6.064-4.244 6.064-1.008 0-1.304-4.932-1.248-8.46.036-2.024.204-2.128.204-2.74 0-.352-.228-.592-1.144-.592-2.136 0-2.796 1.808-2.896 3.884a10.233 10.233 0 0 1-.368 2.332c-.892 3.184-2.732 5.6-3.932 5.6-.556 0-.708-.556-.708-1.284 0-2.292 1.284-5.156 1.284-7.6 0-1.796-.788-2.932-2.272-2.932-1.748 0-4.06 2.08-6.248 5.976.72-2.984 1.016-5.872-1.116-5.872A2.886 2.886 0 0 0 36 9.916a.752.752 0 0 0-.432.728c.204 3.176-2.56 11.312-5.18 11.312-.476 0-.70
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):86447
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.954632366681183
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gwWRXWXE5fmtg5Jbz1gB3uuDQzJRKyjhtE6JkmlxFD9oFNZgotfXEtMEB/ZtE:gw4WkftJ1Q+uDBytEGksjD+HgMPuD/Zq
                                                                                                                                                                                                                                                                                                                                                                      MD5:FAA6CDB69C74C23EF804B6462A9F767F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:243A6D87D7BC397A00F8AD3470085DECC55CFCEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CE438E6645957D9ADEA645B91729FCE37729656F75B5C6C466759979A4553F49
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D27E8797ED063E629897E00BBC12F62B9A341792ED965C19BC61D17A46DF34893BE1CD5C8ABF2F761B607A663FC0DF94A94E00E16517739EF16EAC7F77B09094
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..................................".....*. ."2,441,0/7>OC7:K;/0E^FKRTYYY5Bah`VgOWYU.......(..(U909UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU......8...."..........3................................................................`F..].^p]K..@.c#-.H...T9Q.o.tL.....v4*.j.agYgy..........Cj.:W...}...r........,.|..L.).....oy;;.J.~...3.'..<W@3s.:RU.Q.S.s#..\....9c 8...3......A.:....<.+.n3.w.f*1.P...].[!6..S..Z.....l.F.&b6X......R}..0H.3...7..................e8.0.E..g3,u.-o..t....:...-)..u[....|...!..7..z.B...(.....i.:n..w]g......y.FR....'.....OU8...p.)T^..ZL|.F.Sk.s}.....69..w..Z7L.}2.........Jb+.i.....'.D......eF0...v.H3....b..3....T!..]h3~/Xg.h..8.........c._d....Q.3.......4,.....&8..UkTs.:.;.L.0....0'.E.u...$.....-..9..s......u>Xf%C}........J.\.H.I....$b_......(...g?i.t..A........HI..3..->.SK..V..jP..(h....i.xn-..IK.<..1w..TY_O).!..p..<...c.x:.Dw~_z..K..@....._M.I`..Qs>..K=n.Q.....L..X{\.%q..Co.DU<.Ua>Y.....T...N ..=.;..k{>^.....i.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1519)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1520
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.402380570425791
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:czPlI6vKkfQzMY2SpDJhuZODrgE6ACQr+3KGXKGs+KWMiKG6KGbEKGjUJKV+Klin:EPlI4fQzp2SpDJDLTC9aZznrI00UcRSl
                                                                                                                                                                                                                                                                                                                                                                      MD5:4D4B06F1EC6C755D649AC93ACF4634D5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4F9F3E71A4696740F3EBCC6ED87909709589A881
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3628BE465EC3D28413B23BD425C36D30AB28016EB5F6D2F702CA7F5AE883E93F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:96ECD7AA9B506E455D9B264A57AD2605EB7ECF7FADEE9D69E72B1061433125DE742C31E069647D922CA99819214415DC74E628378F434B9071BFF8A24ECB334C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{4109793:!0},IT_BLOCK:{},IT_VERSION:"0.0.183"};function e(r,n,t){return n in r?Object.defineProperty(r,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):r[n]=t,r}!function(r){r[r.XHR=0]="XHR",r[r.ImagePixel=1]="ImagePixel"}(r||(r={}));var a="MEMBER";e(n={},"GUEST","li_gc"),e(n,a,"li_mc");var i=function(r){return/^\d+$/.test(r)},_=function(){try{var r=Number(t.IT_TREATMENT||0),n=t.IT_ALLOW||{},e=t.IT_BLOCK||{};return function(r,n,t,e){for(var a=0,i=r;a<i.length;a++){var _=i[a],d=parseInt(_,10)%100<n,s=t.hasOwnProperty(_),o=e.hasOwnProperty(_);if((d||s)&&!o)return!0}return!1}(function(r){var n={},t=[];if(r._bizo_data_partner_id&&(n[r._bizo_data_partner_id]=!0,t.push(r._bizo_data_partner_id)),r._bizo_data_partner_ids)for(var e=0,a=r._bizo_data_partner_ids;e<a.length;e++)!n[s=a[e]]&&i(s)&&(n[s]=!0,t.push(s));if(r._linkedin_data_partner_id&&!n[r._linkedin_data_partner_id]&&(n
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=186982218;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22551)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22615
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3934677363173265
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:bhtUoiATCowQ0crDuRliX1yl5kK3fKhp1FGLssm4C3YpDdlkpEadkJGAV5ooL/Bj:FaMT4Fc4lily8K3fUp7Gosm4AYxadkg6
                                                                                                                                                                                                                                                                                                                                                                      MD5:DFAC130B2DFB60803B2CDC5307BF9718
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C133BC9FAC0563773B870C91E783FF93BEABAD11
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3EAF7327AEA8C42EB6A70979BD1B3DF3BF9F033726D31B73995904C747903631
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB3768F0D8682EEECFADBBB1AF944BAD7A9FCA9B7D69280FD8CDA4618A5AD932B75A6656543685BF67E962AC55E66BABD77BC51E6A99984D432F377D557BE740
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,r,t,n,f,s={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return s[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=s,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,n,f)=>{if(!t){var s=1/0;for(u=0;u<e.length;u++){for(var[t,n,f]=e[u],c=!0,a=0;a<t.length;a++)if((!1&f||s>=f)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,f<s)s=f;if(c){e.splice(u--,1);var o=n();if(void 0!==o)r=o}}return r}else{f=f||0;for(var u=e.length;u>0&&e[u-1][2]>f;u--)e[u]=e[u-1];e[u]=[t,n,f]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var f=Object.create(null);i.r(f);var s={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43900
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):12220
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.984131147153584
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVtzcrExwSeSZR4W870E8WqytwpvaJS:+tjRIm6SoITu3khUSyWW870EYyqpC3gf
                                                                                                                                                                                                                                                                                                                                                                      MD5:1A001F3A066BFF47A766099B87253911
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8D12FD5ADAE663DFE3313A9043507B1CC16D05D3
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C7B10F3B560AC311560E25F7D3867C8C60D19DEF8E3135D679DBF059209D5B86
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6FE356145DE353396FF473453BE526A3F902CC45CA9E99BA6530134CA4D1695614D96402FBB0DE099E16E1F9B422CA6AAF1F11164BE17758ECFA799318C5004E
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://pixel-config.reddit.com/pixels/t2_9z5lu86h/config
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1290)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):5937
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4987983930454085
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:EZrJ9jDQG+FNvfT6h8BHJK4py/oz9eXTAGoJ1aN+20NgnXOXZYgB6MOzj6PPqA2j:EZrJ9jDQdNvfTwEHJII6TAGCcI2/XuZw
                                                                                                                                                                                                                                                                                                                                                                      MD5:B7DEC70573782301ED5422C62D5B3DF5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8E35D9CD1569308C8C88652A3658F8E470603330
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6E9FA53FDAC47CCD302728DE61BEA6B42ED0383060F5D902DC88FAFA8BAC313F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:39729546A257B7A89A41EF1E7DB4BBAE5329C44932F036914F525D15CA5D05851D672D074443B6FE74A4F29170C3DC282141C09D150DC309B22906BD4A3DBCFC
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9134],{../***/ 523808:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(277425);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var qrb=function({data:a,url:b}){try{const c=JSON.stringify(a,void 0,2);return{extra:new Map([["spans",c.slice(0,15500)],["url",b]]),tags:new Map([["telemetry.export.beacon.over_64_kB",String(64E3<c.length)]])}}catch(c){return{tags:new Map([["telemetry.error.serialisation_error","true"]])}}},srb=function(a,b){rrb(a,b,()=>{const c=a.QG.get(b.context.spanId)||[];for(const d of c)srb(a,d)})},rrb=function(a,b,c){var d,e=null!==(d=b.attrs.get("parent_relative_start_ms"))&&void 0!==d?d:b.duration;e="number"===.typeof e?` - ${Math.round(e)}ms`:"";var f=(d=null!=b.parentSpanId)?`${"event"===b.Pk?"[ChildEvent]":"[ChildSpan]"}: `:"[
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (646)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2198
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.647637093158795
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:AOA+K0nkOZE32gl+9oz7+T7/VBhE/DHdnTvqnHDHdvT6kx+Gb3A2x:tZnJk29O47/jhobgHbQkjA2x
                                                                                                                                                                                                                                                                                                                                                                      MD5:7F4319C5C986F591BD6AD5BCA3DE117E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AB63EC6094D5A74C8A90C2764586694160AAA3A6
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:93ACD2314E5CDD0096BCA8D0C6B1631F66DEBC72000BF6A41EC1FED4678A3670
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FF4DB13E48DC5171E1835673AFEBCC8457B63EB67ED707795EA384C042D452E33AE9DF03641A8A4191B6362B482C3F8371EF6F5981E5FDF2FDC938D8EDFEC144
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/730a3c5ed5cb4c36.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7556],{../***/ 708358:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var y=__c.y;var AHa,BHa,DG,CHa;__c.BG=function(a){a=AHa(a);return BHa(a)};AHa=function(a){return Object.entries(a).reduce((b,[c,d])=>{"name"!==c&&null!=d&&(c=c.replace(/[-.]/g,"_"),b[c]=d);return b},{})};BHa=function(a){return Object.entries(a).reduce((b,[c,d])=>{if("name"!==c&&null!=d){const f=typeof d;var e=CG.has(c)&&CG.get(c)!==f;b[`${c}${e?`_${f}`:""}`]=d}return b},{})};DG=__c.E(()=>[1,2]);.__c.EG=__c.C(()=>({pH:y(1,DG),RJ:y(2,DG),lJ:y(4,DG),zp:y(8,DG),kL:y(5,DG),Hk:y(6,DG),RB:y(7,DG),Vm:y(10,DG),O4:y(9,DG),Zta:y(11,DG),Pda:y(12,DG),Taa:y(13,DG)}));CHa=__c.C(()=>({bNa:__c.S(1),wCa:__c.Er(2)}));__c.FG=__c.C(()=>({userId:__c.R(1),Eb:__c.p(
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.779486743739521
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YTyLV/Vf1+xNVcSLQzRE9LduVB4:YWLV91iDLQmpdIB4
                                                                                                                                                                                                                                                                                                                                                                      MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55127)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):90632
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.438722250639357
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RQ+IUi10Pg5NY6Fb2/8n28FdnM+G9wmPIrl0xYuhO80l:R1Pg7YIb2KheXgrl0xYukl
                                                                                                                                                                                                                                                                                                                                                                      MD5:9E6BF39C554E246D8755D0C555FB1480
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B91C32BCAD0242AE0532CAC64421300E6B676D5F
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5A802A7EDA037F4F1A7F4494801C8300A9BD3CD694BDA821AFA586AB7EE698DD
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EE2513B47263A34674FD4088EB3466BC5BFD4AEDB2B5E83AFD8D3B30B43EAD6533C9C48CE04AB97960EE9E7576D62AF5A2C7124C0CCC6F5EF9F1792C0C0BF3C7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17417)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):17778
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.101894334395999
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:zraQ39NdR7xEkcGLQXkdP/TNmtozdTdCGeC4v9J+7nx:zvdwkgcY4pdZ4a
                                                                                                                                                                                                                                                                                                                                                                      MD5:B5982932EBB90697E8472534541FA095
                                                                                                                                                                                                                                                                                                                                                                      SHA1:CFD1C4D4B635C5B1552618ECCCD6F7E391D9E3B4
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:6928729A06568919F03262E9B9A9BBC6E0CDB41E4D1A630A15C778BF4A5CE6A1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:DC2AC6D20978B30AB5BCC1D00F45CDEC5F18A30DF8CF843098D2DDFDA253D744499BA8530F1F449044D6E7537BBA174C37DFDF79BB16D66C7CC5CD65C969B446
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/2f52358b59506e62.strings.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"3PbJIQ\":\"Padua\",\"WUx1ZA\":\"Ulsan\",\"PX6vXw\":\"Vercelli\",\"Q1JLUQ\":\"Botswana\",\"V6tcoQ\":\"Kanagawa\",\"RvRivQ\":\"China\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"OosLqQ\":\"Philippines\",\"5wc8vQ\":\"Yamanashi\",\"T+aI9w\":\"Nagasaki\",\"ya38uw\":\"Northern Mariana Islands\",\"/JYvRA\":\"Set password\",\"Yq8qUA\":\"Punjab\",\"iTruLw\":\"Strong\",\"Xt9npg\":\"Wallis and Futuna\",\"bVst1g\":\"Sikkim\",\"Gm1Hxg\":\"Too weak\",\"9R9SOA\":\"French Guiana\",\"bvGzFg\":\"Siena\",\"tkkB/A\":\"Names and surnames are easily guessed.\",\"MmLBsA\":\"Tokushima\",\"WPVT7w\":\"Ragusa\",\"hU8yxA\":\"Singapore\",\"t7CNfQ\":\"Prince Edward Island\",\"kbGqHA\":\"Ecuador\",\"oCiIOA\":\"Colima\",\"WczLsg\":\"Mozambique\",\"eKXiSQ\":\"Password\",\"BxogvQ\":\"Quebec\",\"38tyzQ\":\"Wyoming\",\"v3Hd8g\":\"Caltanissetta\",\"mB2eng\":\"Kagawa\",\"OzAuvw\":\"Louisiana\",\"Ad7pIw\":\"Marshall Islands\",\"tnV+vg\":\"Avellino\",\"aD4xjg\":
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):316952
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.999334180097668
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Xp8jdvGk2RxKnWau3TvDxIzTy6UJxEnUvgeukXmFq8Ed:4vGTS+QyBxEnVm8U
                                                                                                                                                                                                                                                                                                                                                                      MD5:2795F745B3C77D8B0F6C5CC46AE87655
                                                                                                                                                                                                                                                                                                                                                                      SHA1:AF799A6FA688F584051F5189A2626E3A63AB1466
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:73B1E47CBE4764B3482E2795B8627B24EC8DB35F091F15D0583EAD0B57D2C7E1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:124C28B360ACDC1287AE0D59A527F1A19EA1597F7C3925D29A0874C90FFA7AD517CD20FC4E44A209EFABD0AC3B2C6D86EB681C9A4CDB049E742267B1C887862D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/images/42153edee14c6bb2affb2bdb5c065004.jpg
                                                                                                                                                                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....N...*..8.>I .D..#....0....KL.M./..+._.<.k.qJ......6e?...._.z....^P..?.:.|&.|......7z.4.-.._.y..X.1._..o.}i....q...Gh..............g...+............o...?S>........?u.....7./.........S.../...?.|....G.....?....?..................|..%./.O.o.....?............._....S.e..././..F?.?............G.........|&.........W.7.g.....?.?......../...O..._...:;.o....././..G...o......................._............H................+..._......7...o........I.[.....?.~......O...>C.5.E.g.O.O....v>......?...>h...o.......{../...?....1...5._.?......o......w.........o..........7.?..........O..._............O.+..._................+..........q...........G.........?._.....?...'..._w.............?...?..............Y.3...o&..q3.....d......_.M8.W\.f.v..._....hZe.^.?G.tj..o....Cu...D./:Z..m...*.....S.%........;.9P..#..;w....k..}..z.:.k<..2.....G}..>..x..av...Vt..o.."i.;+.M?..-_.{._y}...RPQ.cu.f....V.YS.......5.)Jl...,j.._p..).....|..x\0...6O.l..{.Q..0/J...X).......B..o5.L.....v....
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8782), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8782
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.728438959995337
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:yVzQZjw9KE59TfOqnyz4cRovKOcX/ja430JnFdFbnYbe6:0zQZjoKEXTmqzcRo5cPF30JnFdFbnOb
                                                                                                                                                                                                                                                                                                                                                                      MD5:00E02DE5FD703A1687B575508D73B5EF
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C2D838A91972320E517560E8CCA37C4E17862E73
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CEC90260886CACA08E9DF52A1D297A7677F5C8C201C68BF2B4C236DCF57AAE58
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F40468DBF565D211FB77BD1A6D804AD319DBEF55046163D06041972C11189EAAD5F982C1E6E4EFA0700657A81872837AF2CE1934F5324F28B0F671C77F21E967
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.canva.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                                                                                                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,l,s,v,D){X=b,function(c,e,W,f,g){for(W=b,f=c();!![];)try{if(g=parseInt(W(276))/1+-parseInt(W(321))/2*(-parseInt(W(296))/3)+-parseInt(W(225))/4*(parseInt(W(249))/5)+-parseInt(W(283))/6+parseInt(W(220))/7*(-parseInt(W(289))/8)+-parseInt(W(317))/9+parseInt(W(245))/10,e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,655328),h=this||self,i=h[X(305)],j=function(Y,e,f,g){return Y=X,e=String[Y(231)],f={'h':function(F){return null==F?'':f.g(F,6,function(G,Z){return Z=b,Z(274)[Z(280)](G)})},'g':function(F,G,H,a0,I,J,K,L,M,N,O,P,Q,R,S,T,U,V){if(a0=Y,null==F)return'';for(J={},K={},L='',M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a0(287)];S+=1)if(T=F[a0(280)](S),Object[a0(297)][a0(248)][a0(333)](J,T)||(J[T]=N++,K[T]=!0),U=L+T,Object[a0(297)][a0(248)][a0(333)](J,U))L=U;else{if(Object[a0(297)][a0(248)][a0(333)](K,L)){if(256>L[a0(254)](0)){for(I=0;I<O;Q<<=1,R==G-1?(R=0,P[a0(302)](H(Q)),Q=0):R++,I++);for(V=L[a0(254)](0),I=0;8>I;Q=Q<<1.19|1.46&V,G
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                      MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):86447
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.954632366681183
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:gwWRXWXE5fmtg5Jbz1gB3uuDQzJRKyjhtE6JkmlxFD9oFNZgotfXEtMEB/ZtE:gw4WkftJ1Q+uDBytEGksjD+HgMPuD/Zq
                                                                                                                                                                                                                                                                                                                                                                      MD5:FAA6CDB69C74C23EF804B6462A9F767F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:243A6D87D7BC397A00F8AD3470085DECC55CFCEC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CE438E6645957D9ADEA645B91729FCE37729656F75B5C6C466759979A4553F49
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D27E8797ED063E629897E00BBC12F62B9A341792ED965C19BC61D17A46DF34893BE1CD5C8ABF2F761B607A663FC0DF94A94E00E16517739EF16EAC7F77B09094
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/images/543d7829999d351b301ced5ed3c1f087.jpg
                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF..................................".....*. ."2,441,0/7>OC7:K;/0E^FKRTYYY5Bah`VgOWYU.......(..(U909UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU......8...."..........3................................................................`F..].^p]K..@.c#-.H...T9Q.o.tL.....v4*.j.agYgy..........Cj.:W...}...r........,.|..L.).....oy;;.J.~...3.'..<W@3s.:RU.Q.S.s#..\....9c 8...3......A.:....<.+.n3.w.f*1.P...].[!6..S..Z.....l.F.&b6X......R}..0H.3...7..................e8.0.E..g3,u.-o..t....:...-)..u[....|...!..7..z.B...(.....i.:n..w]g......y.FR....'.....OU8...p.)T^..ZL|.F.Sk.s}.....69..w..Z7L.}2.........Jb+.i.....'.D......eF0...v.H3....b..3....T!..]h3~/Xg.h..8.........c._d....Q.3.......4,.....&8..UkTs.:.;.L.0....0'.E.u...$.....-..9..s......u>Xf%C}........J.\.H.I....$b_......(...g?i.t..A........HI..3..->.SK..V..jP..(h....i.xn-..IK.<..1w..TY_O).!..p..<...c.x:.Dw~_z..K..@....._M.I`..Qs>..K=n.Q.....L..X{\.%q..Co.DU<.Ua>Y.....T...N ..=.;..k{>^.....i.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48934)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):366883
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.549355601728181
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:jMRnYmgsR2HMXLiOkiPmP9oDmoMfgQJEhko:j+nYm12CDPmV0
                                                                                                                                                                                                                                                                                                                                                                      MD5:EC3B10146C3EC30851B3F2BE1D968105
                                                                                                                                                                                                                                                                                                                                                                      SHA1:0B130010FD27A3E3422883D4473D264101A0D3E7
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:4FDF153EE96093C9A57D8B939405796691C9DC0A6835A58F88055ECB82092A7C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:261A5B594FC53651F79F982BC314DCB16C104BAC61331EDD4FB3F6A259DE5C7F67F3D030B5566335B283647AE12B17DDFDBF5F65DE39D0800838B092F6250DAF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"295",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4236)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):15685
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.642307290543142
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:vnJ3lAqYvKbd+2FPvm5GJsRj2o2yretlVVJIgTHcUy22LVXGNs2u2o:vhGvOVvm5dj2SrGlVVSA8j22LVXGXQ
                                                                                                                                                                                                                                                                                                                                                                      MD5:A619D14261EE353F7C8DA0575F4FBC4E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:F7FB042AF188B662D80ACB230802AAC70B46B016
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8E1CA713677E2262BE65F20DFAAE74996B3D6CF8BCDF950BFD12778C9F1B7EEF
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9C4196288515ACB8FE1A5BEDB07F1DA4BC6EF2EC208E194DE73A0711B6D5D17E567D909CFBEFE88D195390F7D958A7ACCFC0C40C14DFA1A6602580464264DAC9
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3066],{../***/ 399594:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var I=__c.I;var R=__c.R;var Wg=__c.Wg;var XGa,YGa,EF,bHa,aHa,fHa,gHa,MF,hHa,iHa,OF,jHa,kHa,VGa,WGa,TF,WF,XF,YF;__c.AF=function(a,{method:b,Za:c,flow:d}){a.Y.track(VGa,{source:a.source,Cba:b,Za:c,flow:d})};__c.BF=function(a,b,c,d){__c.qf(a,0===b?"email":"phone",c,WGa[d])};XGa=function(a){const b=new __c.xA;__c.Qi(b,"button",(c,d,e)=>CF(__c.Kz,{onClick:a,children:d},e));return c=>b.render(c)};YGa=function({label:a,description:b,error:c,control:d}){return DF(__c.Zg,{spacing:"1u",children:[a,d,b,c]})};.EF=function(a){switch(a.kind){case 1:return a.Wa;case 0:return a.email;default:throw new __c.k(a);}};.bHa=function({label:a,description:b,classNam
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.687144312913345
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlEun:Vu
                                                                                                                                                                                                                                                                                                                                                                      MD5:00657DD79637A8DAF5E6196CA17F1887
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3E064855D1FE7C6EAC52981A646EC5840BA7EFB5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:F0C71E3DA5B3FCAB3C66AF1CF0CDBF262C97B9330B7B37116F1AE2AB18BDC660
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:27524EAAD778B2C220D655BAE2AC4A6C4CF54112FAF9133E34A4C25C3CD2A8A04CB7CEC35A09F80D4F51DFC73B1F94C63BBC92171220FE83F6F0BDB204645485
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://collector-22324.us.tvsquared.com/tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........(.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6762578005096325
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:YkHKKF7r48evSQNWKtI3s0ud9lbpYhF81ExPA6WrGbfm4XCE2p64phvxg7h+7uH1:YkqmXnwScWKwwlF+F81ExPA3Cmamp62S
                                                                                                                                                                                                                                                                                                                                                                      MD5:B4F9F0DD587C5ABE6708F44A6E11A53F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:28EBFA68F92AE2A96354521FFAD38A3DBE647154
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CCC37C837397D66FD8E0FACFE001CE7FC9F87E48089D73540AD2C2DD95716D04
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D471D889D8EAE3E9190B39376C29400D5AB9BF3C47897B64DC278E4E58314A78F148A44BB315D51591CA5384EAE505AD411BEF7AA706FDD5678023109A809425
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNrYWdlIjoiRlVMTF9GVU5DVElPTkFMSVRZIiwiaXNfcGxnIjoiMCJ9.wMldEMSftyWmTu8VELd7xI0gDpqzWR64-SlbjetKBO8"}.
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48934)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):366883
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.549284621692546
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:jMRnYmgsR2HMXLiOksPmP9oDmoMfgQJEhko:j+nYm12CNPmV0
                                                                                                                                                                                                                                                                                                                                                                      MD5:CA5C413ABC7452F098D83D930A4FA4B9
                                                                                                                                                                                                                                                                                                                                                                      SHA1:3A7E18A36CAE7F7C04510734E80D4B4925E54590
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:A76FE5BA4AB6D32CF12D748E2396D5079C0802CA0C0BB5BB4F5A49467D5F70A2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:519C0C63B4F447FA16A43189DA96FCE510FF4EC6174B73F3765ACBAE49C1391C8663B32E9F8A1C99C74142E3B09E65D700E23EB0516D6310AD37114E17E11256
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-TZPTKRR&l=dataLayer
                                                                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"295",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__r"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"form_content"},{"function":"__c","vtp_value":"844585682227065"},{"function":"__cvt_12729902_717"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"product_variant"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":fa
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1519)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1520
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.402380570425791
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:24:czPlI6vKkfQzMY2SpDJhuZODrgE6ACQr+3KGXKGs+KWMiKG6KGbEKGjUJKV+Klin:EPlI4fQzp2SpDJDLTC9aZznrI00UcRSl
                                                                                                                                                                                                                                                                                                                                                                      MD5:4D4B06F1EC6C755D649AC93ACF4634D5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:4F9F3E71A4696740F3EBCC6ED87909709589A881
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3628BE465EC3D28413B23BD425C36D30AB28016EB5F6D2F702CA7F5AE883E93F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:96ECD7AA9B506E455D9B264A57AD2605EB7ECF7FADEE9D69E72B1061433125DE742C31E069647D922CA99819214415DC74E628378F434B9071BFF8A24ECB334C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";"function"==typeof SuppressedError&&SuppressedError;var r,n,t={IT_TREATMENT:0,IT_ALLOW:{4109793:!0},IT_BLOCK:{},IT_VERSION:"0.0.183"};function e(r,n,t){return n in r?Object.defineProperty(r,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):r[n]=t,r}!function(r){r[r.XHR=0]="XHR",r[r.ImagePixel=1]="ImagePixel"}(r||(r={}));var a="MEMBER";e(n={},"GUEST","li_gc"),e(n,a,"li_mc");var i=function(r){return/^\d+$/.test(r)},_=function(){try{var r=Number(t.IT_TREATMENT||0),n=t.IT_ALLOW||{},e=t.IT_BLOCK||{};return function(r,n,t,e){for(var a=0,i=r;a<i.length;a++){var _=i[a],d=parseInt(_,10)%100<n,s=t.hasOwnProperty(_),o=e.hasOwnProperty(_);if((d||s)&&!o)return!0}return!1}(function(r){var n={},t=[];if(r._bizo_data_partner_id&&(n[r._bizo_data_partner_id]=!0,t.push(r._bizo_data_partner_id)),r._bizo_data_partner_ids)for(var e=0,a=r._bizo_data_partner_ids;e<a.length;e++)!n[s=a[e]]&&i(s)&&(n[s]=!0,t.push(s));if(r._linkedin_data_partner_id&&!n[r._linkedin_data_partner_id]&&(n
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):81096
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.346029803188406
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT76HXhpwPCHM9ZVK01QqSYTZ02LKVsdmpyKcicPWO:RIT7OXVs9ZVKBvYj8wKcHPR
                                                                                                                                                                                                                                                                                                                                                                      MD5:7E1922422C848C01DE32C0EDE9C4D82E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C11BC44F78AD58613A1E1D9BC4413AEC8D4A2015
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:24CE24351FAAC6DCE5227280A12C1E0A3B086055E340660CC5917AFC25211531
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:166DB3C7480923E095C7E1835513D2E04404017ECDB31DD355C60EEB4E6713ACD01C55565D51315C2AE78A7772965A5FD1CF9DE8FC49C2CEC6ECDF9AB84B8FD7
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1476)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4590
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.527679584879568
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:+8bql0k7ql0m8bql/1/7ql/1niI+GgippuCZg5:+8bqmk7qmm8bq91/7q91nKGgipA5
                                                                                                                                                                                                                                                                                                                                                                      MD5:6593EAA5651710B3DAD81FCDA84D12A3
                                                                                                                                                                                                                                                                                                                                                                      SHA1:36FDCD52017D425E27EAD0D3994BDD6EFCCC3CD7
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:499B24A727E371244F5FD09AB862791EE02061544B668592B6AF8C0B0FB5B252
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F1CC302595E5F744405C7F805410084863C204295ABE25031E5D6061B8CFBC4D362643EE6A44CC248EB8466C8D0B67F64FFF152553F51C53E34BA8301C21D1DE
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=110598599;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=731446559;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor?"],"options":{"attribution_reporting":true}}..event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva0;ord=110598599;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (362)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):421
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.968279532758158
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:12:m1l1fX1sHcXd+1NOH47QV4474/COx4KBqcx4h:yrdmcXd6NOH4UV4474ai4H44h
                                                                                                                                                                                                                                                                                                                                                                      MD5:5297F3C3EC7302F648CE2BF7CCE4F50E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8A987B00139A165A488007DBEA8D097CE886FDB0
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1B09DCFD59E31DF30EBE5BF9CF3D39F19C0C7DC30DBFCE4AA68B76C3F6F6D5A3
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D308050E6F0B820AAA21D0732EC70A3D1570573C8F055E11E5EDD53920CA99C9B9C9706DC2E3C37C0E571AD6DCB9CFCAF5FD845BB15BD2A72ADFA4EA771383D6
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/2808fb76bae24a29.en.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:window['cmsg']['assets'] = window['cmsg']['assets'] || {};.window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1119":{"js":["2f52358b59506e62.strings.js"],"css":[]},"2348":{"js":["0783b174d9cb84bf.strings.js"],"css":[]},"3066":{"js":["9dbb14df502b62a9.strings.js"],"css":[]},"6631":{"js":["778ac51ce098c575.strings.js"],"css":[]}});
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2680)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2743
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.501104321618325
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:eM0zLN7wtot4L9XqdHJxhk7LVQyZ0JJ2jlkLOcUlOptcctn:KzLNq4I9Xqdpxhk7LCyZW6kpue
                                                                                                                                                                                                                                                                                                                                                                      MD5:C9329F4C9C0326FF63D146929104355C
                                                                                                                                                                                                                                                                                                                                                                      SHA1:8AD8B1401E666B2E8EDC9BA0F39121B8855BC66A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C0FD342A01EAE2DD689908E6DF8669C82C3DC5F053EC49AF9118CC1DFFA1689C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:7F5D60BC10ED4485B67851DC23A0E94E67B32B0729EC82D1C702CD1CF2A260A9E56A10FA7F1EB0C9AB49B9B7DE2F480886EA84E8C43EFBB721D816E7B272DC6E
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/b51523240e5f7228.ltr.css
                                                                                                                                                                                                                                                                                                                                                                      Preview:.k4R_pA{display:flex;flex-direction:column;height:100%}.jnz76g{cursor:inherit;display:inline-block}.smjR_Q{color:var(--JEAqPw)}.vSEELQ{word-break:break-all}.I1G_9w{display:grid;justify-items:start}.fjZtOQ.fjZtOQ{background-color:var(--4RaSjg);border-radius:8px;box-shadow:inset 0 0 0 1px var(--Zya5eQ);cursor:pointer;outline-offset:2px;padding:8px}.EL5Ejg:not([aria-disabled=true]){box-shadow:inset 0 0 0 2px var(--xAYPzA)}.fjZtOQ:not(.EL5Ejg):not([aria-disabled=true]):hover{box-shadow:inset 0 0 0 1px var(--9_Lxmw)}.fjZtOQ:not(.EL5Ejg):not([aria-disabled=true]):active{box-shadow:inset 0 0 0 1px var(--xAYPzA)}.fjZtOQ[aria-disabled=true]{box-shadow:inset 0 0 0 1px var(--VjFOWQ);cursor:not-allowed}.fjZtOQ.EL5Ejg[aria-disabled=true]{box-shadow:inset 0 0 0 2px var(--VjFOWQ)}._1jV9EQ{margin:0;opacity:0;position:absolute;width:0}.vu_lSA{cursor:pointer;display:flex;padding:4px 0 4px 4px}.vu_lSA.yxting{cursor:not-allowed}.XDL4qg{align-self:start;background:var(--C-q6Ig);border-radius:9999px;box-sha
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40882)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):41476
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.182728761965941
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:i/bdpRYssnSNLNMVe5LpF74/arTN64naN9p7i60rNPglG9:CAswSNmVeFf7fT84WnukM
                                                                                                                                                                                                                                                                                                                                                                      MD5:E3753C391B593553D86B0243855A38BE
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5DB2A47F99E463DBCCCBA400E78667D04CA1695
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:96CCBF58063DA395B6DF6055DE4AE05F785A503BCFAAD6299679FF111322C82E
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:B9A6B172A94B870C017D806F95891B2115B2DACDE4A7D6B288D97C5EC3EE9676DBEF5E1F24B5FA9B0EDA22C9443570B92E69098F11EA71307CCF002F81AF28CF
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function() {. const messages = JSON.parse("{\"BQkOCQ\":\"{0}K\",\"mYD1Jg\":\"Confirm\",\"lHOuKw\":\"Log back in to discover <span>ColoringBook</span>\",\"3DXnCQ\":\"Log in or sign up to discover <span>Disney collection</span>\",\"wIf7Uw\":\"Continue with other number or email\",\"DiRXIw\":\"June\",\"yi+ahA\":\"Main menu\",\"YeXLlA\":\"Log back in to discover <span>TypeCutOut</span>\",\"fjd76Q\":\"Log back in to discover <span>Magic Eraser</span>\",\"UWeoyQ\":\"Continue to Canva\",\"AV1wmg\":\"Loading...\",\"GQHbPg\":\"Reset your password\",\"bSA5qA\":\"To protect your privacy we can.t allow you to create a Canva account yourself.\",\"RVG7lw\":\"Log in through browser\",\"ma//Zw\":\"Log in with a password\",\"Ys3NqQ\":\"Last time you used Apple to log in.\",\"2JBM4g\":\"Go back\",\"LE4MeQ\":\"Esc\",\"UY/ePA\":\"{0}M\",\"q4OW6A\":\"Your birthday can.t be in the future\",\"DZbFvg\":\"Sign up with Baidu\",\"/fLNHg\":\"When you set up two factor authentication we gave you some backup c
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8816), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):8816
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.738542120127225
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:xlJFn56UoYONcV/wECeTHfRe/eAgdnX/4g6k03A9nOhR8:xpn56RqV/wE3fiefdvok0wwhR8
                                                                                                                                                                                                                                                                                                                                                                      MD5:B342E0E47FDB5EDB6EF7F0B3585B3CD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:56410BE3527DC0D685AAA92974EE53D1D38CB9E5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:8BDEBEC30D0584A22DD822F784A2278536D8AAFD67B1134606E6A382536D1E2D
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:701C840880DA047FC3F0A403246B9EFA1DE43C74DA2D4205D56796560B9790C9382CCE3C38679671C3E0CFA5ABDECF72A4F31FFEEDF75EEA0936088EE665E55C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(326))/1+parseInt(W(299))/2*(parseInt(W(342))/3)+parseInt(W(302))/4*(parseInt(W(319))/5)+parseInt(W(296))/6*(-parseInt(W(251))/7)+parseInt(W(316))/8*(parseInt(W(261))/9)+parseInt(W(312))/10+-parseInt(W(292))/11*(parseInt(W(288))/12),e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,478822),h=this||self,i=h[X(269)],j={},j[X(239)]='o',j[X(323)]='s',j[X(260)]='u',j[X(338)]='z',j[X(347)]='n',j[X(241)]='I',j[X(346)]='b',k=j,h[X(287)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,null===F||void 0===F)return H;for(J=n(F),g[a2(329)][a2(246)]&&(J=J[a2(255)](g[a2(329)][a2(246)](F))),J=g[a2(320)][a2(310)]&&g[a2(285)]?g[a2(320)][a2(310)](new g[(a2(285))](J)):function(P,a3,Q){for(a3=a2,P[a3(317)](),Q=0;Q<P[a3(333)];P[Q+1]===P[Q]?P[a3(291)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(233)][a2(230)](K),L=0;L<J[a2(333)];M=J[L],N=m(g,F,M),K(N)?(O='s'===N&&!g
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.463280517810811
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                                                                                                                                                                                                                                                                                                                      MD5:188A7DDAF69C860BAF90460AD507337F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"ip":"8.46.123.228"}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):6785
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.764532758184024
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:192:4rPKbcyONPj2Ix4JA63seKKpJ4zde/rsVJgqecW2RYz2nS6ef/kqy:4rPSchJ2Y4JhserpGZEVqecW2RRS6e0b
                                                                                                                                                                                                                                                                                                                                                                      MD5:9C747CF07B2623FE6F77E47F5A134103
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7180E5B53413163E10A6CA1E94518AC2CEB7970A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:476CDA2BDE7910A58186B7B58D2BE6D22D3CFACDFEDA3354134B84E43D76AC98
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:4C1894FD984FC35FBC725737F68B69982B4E53864EB8BF1B8A5826D4D62C682AD4D50C08BA4EAEE3FBE04D3B91EA22A79559AA77BE6BCF3B81025348C8CEB35A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://cdn.metadata.io/site-insights.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function () {. /**. * @type {string} Key for the visitor ID cookie.. */. const visitorIdKey = "Metadata_visitor_id";.. /**. * @type {string} Key for the session ID cookie.. */. const sessionIdKey = "Metadata_session_id";.. /**. * @type {string} IP address of the client.. */. let ip;.. /**. * Account configuration object.. */. const config = {. invalid: true. };.. /**. * Options object.. */. const opts = {. /**. * @type {string} Base URL for the CDN.. */. cdnBaseUrl: "https://cdn.metadata.io/pixel/config",.. /**. * @type {string} Base URL for the API.. */. baseUrl: "https://api-gw.metadata.io",.. /**. * @type {string} Account ID.. */. accountId: null. };.. /**. * Get the value of a cookie.. * @param {string} key - The key of the cookie.. * @returns {string|null} The value of the cookie, or null if not found.. */. const getCookieValue = (key) => {. const cookie = document.cookie.split("; ").find(fu
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (55289)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):55418
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2011745666689
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:7Snb/BBuuGki0usgH8bdwB005NLqrbcSb4sA7CctFzBmBv4L7HelSWVoz8WlqdLZ:70q8berM2bW6X49yWx1ZSDh/33s
                                                                                                                                                                                                                                                                                                                                                                      MD5:16E5D529039D25735AE0BA1D610125E8
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D7CAA746424A018583EC1E097F74A484C4FB1811
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:C6DE703F8EE214808496DCD92795AC8971782935ED75ABDD5624C814E69DAAEA
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:56AC6CDABC05070E1440C8CA4A60119B3555B2743BA8652A2A0282701ECC8E150AC343020D620D3F5CD6406F04966CDE54FD797530149AD0B2711E44F89165D0
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return h(t,Error)}}function r(t,e){return n.call(t)===`[object ${e}]`}function i(t){return r(t,"ErrorEvent")}function s(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function a(t){return"undefined"!=typeof Event&&h(t,Event)}function f(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function h(t,n){try{return t instanceof n}catch(t){return!1}}function l(t){return t&&t.Math==Math?t:void 0}const d="object"==typeof globalThis&&l(globalThis)||"object"==typeof window&&l(window)||"object"==typeof self&&l(self)||"object"==typeof global&&l(global)||function(){return this}()||{};function p(t,n,e){const r
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.561528284615616
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6:2LGa3ymyCE//MzGCFiM1wBJPwcQK5DrIt6xfeGYqX3OLGhw47Jsr4z+LibIEBE7L:2f3ymyCEIiMRhykgIaOEsrq1EiE7yyyu
                                                                                                                                                                                                                                                                                                                                                                      MD5:45100DDBE4FB816CA7BA9F16F494964A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:B7A62A6E65E6CBF915B895CE14952250387295D9
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:CCE2184EC089BABC70DED47B8474C543F6A5FF013E4BFD9DBAE8689489BB13BA
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:08D730DB7FF2E5EE9BEF496CAC3341ECDEC96D579FD034087813FC9CBC87008824EE9577409BCB6002815FD441A7A05EF1B860A6340E59AFEF5181CB2665D674
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39974)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):40118
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3437205014790115
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:768:LEjr2bpoPIZg3TnupPggtHI55pmD/FxlbvPJPr+36ScYvsy03:Qr2bpoPIZg3TnupPgevHJPCKS1kV3
                                                                                                                                                                                                                                                                                                                                                                      MD5:309DA0150010C8298C2F4C4E4A2A070D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:2C8384149EE31A41F492C91935B5805EFCFDAEF5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:39C88DB0E8E53B597AE3CB1F2883CCC08513E0A3A23B2E0E19B15B001F3B24C2
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:49ECB2E5FAB147CF664386AEBCE140130A7F350A4550F2E9716EC685082CC47E16AEB640F8A9C5E74952A30267C3DB9F6BBC50598254EB79B2A4E185FFDB7948
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see 4bb9c51951d1d716.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{172931:(e,t,n)=>{"use strict";n.d(t,{PP:()=>_,lX:()=>y,q_:()=>R});var r=n(110519),o=n(473124),a=n(83780),i=n(196750);function u(e){return"/"===e.charAt(0)?e:"/"+e}function s(e){return"/"===e.charAt(0)?e.substr(1):e}function c(e,t){return function(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function l(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function f(e){var t=e.pathname,n=e.search,r=e.hash,o=t||"/";return n&&"?"!==n&&(o+="?"===n.charAt(0)?n:"?"+n),r&&"#"!==r&&(o+="#"===r.charAt(0)?r:"#"+r),o}function d(e,t,n,a){var i;"string"==typeof e?(i=function(e){var t=e||"/",n="",r="",o=t.indexOf("#");-1!==o&&(r=t.substr(o),t=t.substr(0,o));var a=t.indexOf("?");return-1!==a&&(n=t.substr(a),t=t.substr(0,a)),{pathname:t,search:"?"===n?"":n,hash:"#"===r?"":r}}(e),i.state=t):(void 0===(i=(0,r.Z)
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22551)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):22615
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.3934677363173265
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:bhtUoiATCowQ0crDuRliX1yl5kK3fKhp1FGLssm4C3YpDdlkpEadkJGAV5ooL/Bj:FaMT4Fc4lily8K3fUp7Gosm4AYxadkg6
                                                                                                                                                                                                                                                                                                                                                                      MD5:DFAC130B2DFB60803B2CDC5307BF9718
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C133BC9FAC0563773B870C91E783FF93BEABAD11
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:3EAF7327AEA8C42EB6A70979BD1B3DF3BF9F033726D31B73995904C747903631
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB3768F0D8682EEECFADBBB1AF944BAD7A9FCA9B7D69280FD8CDA4618A5AD932B75A6656543685BF67E962AC55E66BABD77BC51E6A99984D432F377D557BE740
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/294785182ffb6fd6.runtime.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,r,t,n,f,s={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return s[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=s,i.amdD=function(){throw new Error("define cannot be used indirect")},i.amdO={},e=[],i.O=(r,t,n,f)=>{if(!t){var s=1/0;for(u=0;u<e.length;u++){for(var[t,n,f]=e[u],c=!0,a=0;a<t.length;a++)if((!1&f||s>=f)&&Object.keys(i.O).every((e=>i.O[e](t[a]))))t.splice(a--,1);else if(c=!1,f<s)s=f;if(c){e.splice(u--,1);var o=n();if(void 0!==o)r=o}}return r}else{f=f||0;for(var u=e.length;u>0&&e[u-1][2]>f;u--)e[u]=e[u-1];e[u]=[t,n,f]}},i.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return i.d(r,{a:r}),r},t=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,i.t=function(e,n){if(1&n)e=this(e);if(8&n)return e;if("object"==typeof e&&e){if(4&n&&e.__esModule)return e;if(16&n&&"function"==typeof e.then)return e}var f=Object.create(null);i.r(f);var s={};r=r||[null,t({}),t([]),t(t)];for(var c=
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):115121
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.371362815606401
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:tX/OXPeGcbWUc/0aHscJYoJyhVVh5XGsj56pY5TS2z5frSiqdE:tX/sPbcbWUXaHscGoIhVVHXGqSK5frf/
                                                                                                                                                                                                                                                                                                                                                                      MD5:CB1826AF86C8190CEB1FF4F70E255C6D
                                                                                                                                                                                                                                                                                                                                                                      SHA1:83057F32ACAA0D277001D22AEAEC60D141281C3E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:34E60C5656534222F02FC99959F0B48D191CE8A6CF8CC78DCFDA19A794FAED9F
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BA5F119FD4C74B74E310A3EB6451B117F564634208B9D20259D554A3D8749E17ACC39D3DBD2B82DEC7426ADFE4ED61EA24919B9ECEB6EF06BF837491A180D9DB
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/f0398d1166314304.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.length);for(let n=0;n<i.length;++n)s[n]=i.charCodeAt(n);return s}}},576196:(t,e,i)=>{i.d(e,{G:()=>s});const s={CustomEvent:"ce",Pr:"p",_u:"pc",vc:"ca",Ea:"i",qs:"ie",M:"cci",R:"ccic",I:"ccc",F:"ccd",ql:"ss",xl:"se",Oi:"si",Ei:"sc",Gi:"sbc",Cc:"sfe",mo:"iec",Uu:"lr",zu:"uae",O:"ci",$:"cc",Ju:"lcaa",Eu:"lcar",On:"inc",Ln:"add",Rn:"rem",$n:"set",Bn:"ncam",Ku:"sgu",Fr:"ffi"}},876055:(t,e,i)=>{i.d(e,{Z:()=>s});const s={W:function(){const t=(t=!1)=>{const e=(Math.random().toString(16)+"000000000").substr(2,8);return t?"-"+e.substr(0,4)+"-"+e.substr(4,4):e};return t()+t(!0)+t(!0)+t()}}},19601:(t,e,i)=>{i.d(e,{Z:()=>s});class s{constructor(t,e){this.database=t,this.vd=e,this.parent="undefined"==typeof window?self:window,this.database=t,this.vd=
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):436648
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.990975410199206
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:EfY/akqkb7KyG4eheAYnI3Nh3I8NLUgkaMQlkXctUyKbzt0FnA/praXj7r01DkiC:EA/aWeRcI73wQM+eZ/xraXr6ty
                                                                                                                                                                                                                                                                                                                                                                      MD5:1ABFDC7E40505A96E44613A4CC977162
                                                                                                                                                                                                                                                                                                                                                                      SHA1:391288B750CBCA9A69631380E4195178E5459F52
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EA85392C322C99AD0492C5FED4764174AC409AC07D303FC751587CF349DFD623
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:EF45E4A54059A7A40EB73A77CC17F5C0B378FAD054A38EC8C6182E0E439F8D8C10134D0D5889A28FFA463C31B6D0E7E953AE947065EE65093273E08092486BC1
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8....".................................................................................@...ZQ:.j...1%.R{...RHY...?.3..a........L..].%..6e.=.......1..j...`vv>.<..(..^..@...$./...1.{cw.7n....7.3..r..=SC..w..?........|..../......w..S...<.LW2...i....+...-.../.......:.,..W..X{A.~.2.....?..')zlE....#f..{.G./2^.lS..WYY...QrX......p..-.....l.q...d.e8......q......W.|.j.6%wby.E..?n2...v....8..tw....Y.O../K..l..~{t..u.........~..j+w..Y.#._..mkz....2..w....=~>....k8...m..h...E......7^..Q....1.v...]YfV^.............w2..0...+..vDd.Hb.?m.!af.;.!. ..)........zzl.<T.ShesP..C5V..JEi....@ ..N]bu........0>3.a.5.TO{.2-.=...H.g5R....c..3n.OY.ln./'L.=.... ...a..5l.0-.La.....`>0.w...s. . ..?Ny.b....:.n_|=I.g....&...8.$.mrN@....=.S.iccLx...z....-"..*..~i|...n:...R..........3D...h..-&0..........xRTVVM
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):21
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.463280517810811
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                                                                                                                                                                                                                                                                                                                                      MD5:188A7DDAF69C860BAF90460AD507337F
                                                                                                                                                                                                                                                                                                                                                                      SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://api.ipify.org/?format=json
                                                                                                                                                                                                                                                                                                                                                                      Preview:{"ip":"8.46.123.228"}
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1600)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):1931
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.611776567952938
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:AOAK0nkOdkhHfPNgCSjVq2FRidIfHWpVDCI3ZZv6A2oRO2:8nJmOBDvWjCCKA2oRO2
                                                                                                                                                                                                                                                                                                                                                                      MD5:20DCC4045B84B215919E69FD75ED24BC
                                                                                                                                                                                                                                                                                                                                                                      SHA1:11D299669086F51CA9143A9D8820F6A442E6759D
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:1C348E293D02023EDB350F0F2263C186124757BDA9E9F5B2C17A4F82C144CB15
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:A37802D77C54C6006059D29A98FC31B302FEF12BF835B87AD563AEFDC5D3DF9C456D2BFC5E54A7AE82E5970A9299899283343096506BCA478263D70C6E51B833
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/00fc4aeee61b4d98.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5875],{../***/ 9164:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var n=__c.n;var R=__c.R;var C=__c.C;var UN=__webpack_require__(443763),VN=UN.jsx,bOa=UN.jsxs;var cOa=__webpack_require__(875604).memo;__c.gE=C(()=>({}));__c.qE=C(()=>({url:R(1),Ut:__c.Br(2)}));__c.dOa=C(()=>({}));__c.eOa=C(()=>({}));__c.Uma=C(()=>({}));var fOa=__c.E(()=>[1,2,3]);var gOa=__c.E(()=>[1,2,3,{Ba:!0}]);__c.kE=C(()=>({DV:__c.v(1,gOa),us:R(2),RE:__c.Br(3),vg:__c.Br(4),requestId:R(5),P$:R(6),Mpa:__c.bb(7,fOa)}));var hOa=__c.E(()=>[1,2]);var iOa=__c.E(()=>[1,2]);__c.WN=C(()=>({type:n("A?",1,"SUCCESS")}));var jOa=C(()=>({type:n("A?",2,"ERROR")}));__c.wDa=__c.nb(()=>({type:[1,__c.WN,2,jOa]}),()=>({}));__c.mE=C(()=>({}));__c.bp=C(()=>({}));
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):244375
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4541358501238815
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:pfLeYH8AtPJ137OeR8NteqZEbkxZNsucrl0xYurPK713EN:pfLeYc+PJxH8NNfFcrHurPK713C
                                                                                                                                                                                                                                                                                                                                                                      MD5:98A1AA6D0155EA8597C93CD050CE5808
                                                                                                                                                                                                                                                                                                                                                                      SHA1:C844C1CBAA79A4F09F50E2DF3F648B8B5AA6CB5E
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:527BF3DACC5EB62211130FE4BF315C682861320AB25B4AA2EFE6EA87A760DB8C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:BB01621E0CBE1185D2167CEDB9517A29FE6537AE0E23254243DF90F36A66A0E1D91034E9A772E76C94FC1E1E969DB9082177777EC6085A752B3BCB9BC8B98BC2
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1806444979;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://adservice.google.com/ddm/fls/z/src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=47863666;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor
                                                                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):4414
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.9195472440471955
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:96:v6LQztmnE2hqFJmd7l0TlPInbSqVpWV9gr9Fb3+:bs4oCTlGbSqVpWXw9p
                                                                                                                                                                                                                                                                                                                                                                      MD5:A0C86DA7FC37EA50E848C4733761D53E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B53A4FE8198AA654C02282134DCC19E0C07CC9A
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:EC2FBAD47E598FE06C7A2B825224B3B1B8D8221F3002E6370E627D459FF0634A
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:6FD3BB6D1392F89DCF63A37A9086517620A63C6D933885ACDB61F99BB8AF137D2DD184C59EF92C173E214711DCEAE9585A5B574AFB422A4A0969D99C86264339
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:...... .... .(.......(... ...@..... ......................................................@...........#h..!g\."h..!i..#k..$l..$n..$o..%q..%r..'s[.#t..........@...................................................UU..........,]).+_..)b..*j..)l..'l..%l..$k..#m..$q..&u..(y..(z..&t..&u..%v)..........U......................................@@..........3Y..1[..4b..1]..0\..0^../`..,c..+f..)i..&l..%o..%q..&s..&t..)|..'v..(v..........@...............................33......8X .7V..;]..7V..8W..7W..7X..8Z..=_..?b..?e..<g..5g..-i..*m..(q..&s..&t..'u..*...(x..(x .....3f......................@@......CN..?R..@W..=R..=R..>S..?S..GZ..<S...?...5...6...@..!T..?f..;i..0j..-o..)s..'u..'w..*}..(y..'z......@...............UU......PP .HL..IO..EN..DO..CN..GQ..GQ...!..HR................ly...B...O..Dh..7g..3l...q..)v..(w..)|..)z..(x ......U..................SG..UK..PG..NI..LI..NN..FF..76..................................|....>..He..=e..8i..3o..-t..*w..+...){..............@......\A..cG..ZB..XC..VD..VG..QC..OA...
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10142)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):16543
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.7164310252053525
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:384:0wJJczYKzs2WnEe1jzoplMwyWnNqt/lRsEp2PTJ2i:0iIYCeEe1XojpNcaX
                                                                                                                                                                                                                                                                                                                                                                      MD5:D0C27326969D55DE4FB9B0E341E2C42E
                                                                                                                                                                                                                                                                                                                                                                      SHA1:ABA0B942E54CEF3260744FA2AF68F3AB3BEAC661
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:5CB969C46753934137AB24158826F9CAA467EFC4288454F9DFE2BDE461EEE8BB
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:516AA751E46A2DE2FD990A3C8FD0E503E3AEA065151D64A45D1A72E1F2DF5FA12AD0DA3DA46CEDDEE28D06C1C9EE76D8282A02722743406D5B1BAC38E9A1F04D
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:(self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2527],{../***/ 277425:.function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_req__(9164);self._fe4d99ebe0d2d259646a80d250150d47 = self._fe4d99ebe0d2d259646a80d250150d47 || {};(function(__c) {var I=__c.I;var iT;var Or=__c.Or;var r=__c.r;var HT;var t=__c.t;var n=__c.n;var U=__c.U;var y=__c.y;var p=__c.p;var S=__c.S;var N=__c.N;var Er=__c.Er;var R=__c.R;var Br=__c.Br;var v=__c.v;var O=__c.O;var C=__c.C;var E=__c.E;var NS,nUa,PS,OS,oUa,RS,pUa,qUa,rUa,sUa,tUa,uUa,vUa,tT,wUa,uT,vT;NS=function(a){const b={};for(const c of Object.keys(a)){const d=a[c];b[c]=d instanceof Object?JSON.stringify(d):d}console.table(b);console.log("View non-truncated properties:");console.dir(a)};.nUa=function(a){switch(a){case "unset":return 0;case "ok":return 1;case "error":return 2;default:return 0}};PS=function(a){const b=[];for(const [c,d
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (62862)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):62925
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.228547963720141
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:SqSsyiVoBs99GYsnZkgXXcCCu35EDkqk2k:SqSsfoBYsnmOcBu35+G2k
                                                                                                                                                                                                                                                                                                                                                                      MD5:70EB960E6AD4E81EE542ED352D180D67
                                                                                                                                                                                                                                                                                                                                                                      SHA1:535BBF20744BC5476D4287A0A38CD5B88258E184
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B88C6CF2F87D2C8380BCEA4C07F0668AEEE7569F871DCB67523C6B41638A3A82
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:FF1256E5934FCEA18D02638C6AD670F68DB289E9CA28F1FF161712C6EE16B75C9D9D8DB0F90F0A28F85A65AE347B94F241067FFBFFF03C4C51BB9D6876E1B36A
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/e358a990b6696fdb.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:"use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{42782:(e,t,n)=>{n.r(t),n.d(t,{$mobx:()=>z,FlowCancellationError:()=>bn,ObservableMap:()=>wr,ObservableSet:()=>kr,Reaction:()=>Rt,_allowStateChanges:()=>Ye,_allowStateChangesInsideComputed:()=>Yt,_allowStateReadsEnd:()=>dt,_allowStateReadsStart:()=>vt,_autoAction:()=>Xt,_endAction:()=>Xe,_getAdministration:()=>Xr,_getGlobalState:()=>wt,_interceptReads:()=>kn,_isComputingDerivation:()=>st,_resetGlobalState:()=>At,_startAction:()=>Fe,action:()=>Ft,autorun:()=>$t,comparer:()=>J,computed:()=>Ue,configure:()=>ln,createAtom:()=>Y,defineProperty:()=>Un,entries:()=>Dn,extendObservable:()=>fn,flow:()=>On,flowResult:()=>An,get:()=>In,getAtom:()=>Fr,getDebugName:()=>Yr,getDependencyTree:()=>hn,getObserverTree:()=>vn,has:()=>Bn,intercept:()=>jn,isAction:()=>Jt,isBoxedObservable:()=>Ze,isComputed:()=>En,isComputedProp:()=>Pn,isFlow:()=>Sn,isFlowCancellationError:()=>gn,isObservable:()=>Rn,isObservableArray:()=>g
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024)
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):2097
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.497886707487022
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:48:ja8bzisv7DOtG9DqXv7DqCa7zisv7DOtG9DqXv7DqUdR5:+8bzim7zit5
                                                                                                                                                                                                                                                                                                                                                                      MD5:1CCC2A164191C77E236BA682392DE03B
                                                                                                                                                                                                                                                                                                                                                                      SHA1:E4AFD4894C5D2419F8E2C9AF7F83D67BB11E8BA5
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:B95B0AD9E0C1AB9BA51166F60850295746CA4E8B5973F4AD0CEDE1AE79ECA1B1
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:F611611110612E4A6CE66CB8F5A00E3B84FB94D6EBE923D5AE17221EB1DE675730BD55F819DBE47161EBCE328A99F7B5F3B6CFDBBBB2836989E509E3364AE2D4
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1892843188;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor;u67=guest;u66=false;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;tag_exp=101925629~102067555~102067808~102077855~102081485;ps=1;pcor=1967211023;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor?"],"o
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):558710
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.373453019575277
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:XESPGImsnqnkUDiugq5gNo+z4NBOr39vJHCU4sRIm6Ndu:US5pgeo+ELaN8qRImadu
                                                                                                                                                                                                                                                                                                                                                                      MD5:3695A9B85E97E035529BDC246542964A
                                                                                                                                                                                                                                                                                                                                                                      SHA1:1240FFAC2073FA1F0112B0B8EEE43030AAB421AA
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:513A2F77824BE09E28AFE527F50D9CDD18EE7D8F172D56DE67B5D28592F58410
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:9AD0909F47A3403BDE1B433DF00E753B5B6C810779A4E792A162AADAEE96D10DA0202C20A5E0FC8B7F407803EB8C024353EB4290F232EC1FEB9636C64A73C704
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      URL:https://static.canva.com/web/a9e3d8bf476482e8.vendor.js
                                                                                                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see a9e3d8bf476482e8.vendor.js.LICENSE.txt */.(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[87858],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serializer:u;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e,t,n,r){var o,i=null==(o=r)||"number"==typeof o||"boolean"==typeof o?r:n(r),a=t.get(i);return void 0===a&&(a=e.call(this,r),t.set(i,a)),a}function i(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return void 0===i&&(i=e.apply(this,r),t.set(o,i)),i}function a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:()=>d,H:()=>r});var u=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.get=function(e){return this.cache[e]},l.prototype.set=function(e,t){this.cache[e]=t};var c={create:function(){return new l}},d={variadi
                                                                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.314128390879881
                                                                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3:2erWeKBRk35KLWAzRERxzfRX/H4Y3:29M3tRdfZN
                                                                                                                                                                                                                                                                                                                                                                      MD5:83A02FE42F8C2198E7C608AFF363AA49
                                                                                                                                                                                                                                                                                                                                                                      SHA1:7B20AE1014450492CC708E3C9DC7522B05C2EFFD
                                                                                                                                                                                                                                                                                                                                                                      SHA-256:E64954DC34E12C7190CC2338A54B07644FF0F102AA71CC7209BCBB49C3009F7C
                                                                                                                                                                                                                                                                                                                                                                      SHA-512:CD381A8C725C892E9A68D713254A31EA9ED25A39B212A5DC52D4BA2655F38AFDDB32519F03360F32A59D8E7701AF6C2AD0030A6AA760C3DE87C75063F5B65F54
                                                                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                                                                      Preview:event: message.data: {"response":{"status_code":200,"body":""}}..
                                                                                                                                                                                                                                                                                                                                                                      File type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.942982292392581
                                                                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                                                                                                                                                                      File name:Scan_19112024_people_power_press.pdf
                                                                                                                                                                                                                                                                                                                                                                      File size:147'630 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5:2b9c874dedc9f51ea1792b75254b2796
                                                                                                                                                                                                                                                                                                                                                                      SHA1:87bccfdc6acc4fc3df30ec03964742f8b944a82f
                                                                                                                                                                                                                                                                                                                                                                      SHA256:e1b13c4957f4e94328ed5010e349651b81f989294456971f133943a780a22ff8
                                                                                                                                                                                                                                                                                                                                                                      SHA512:34c03c8a962c602008ce996a6a2d60aa8589eaca1672c02a486f0cd55a72efa54ace8b078b0c0c9134e2b861f5b3056dbbbad0c8d848be2e306fcf1efed74baa
                                                                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:4F2N2zz4/RlCQKJlF1cv/DTrTcnazL2QepxeNgr:4F82zc/fCQ/3PHcnNQepxeNgr
                                                                                                                                                                                                                                                                                                                                                                      TLSH:8AE3F198C5492DCCE34256D26F6BBD08376DB37135C084A27E7CCA434B60FAAE51B253
                                                                                                                                                                                                                                                                                                                                                                      File Content Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 27 0 R/MarkInfo<</Marked true>>/Metadata 94 0 R/ViewerPreferences 95 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/R
                                                                                                                                                                                                                                                                                                                                                                      Icon Hash:62cc8caeb29e8ae0

                                                                                                                                                                                                                                                                                                                                                                      General

                                                                                                                                                                                                                                                                                                                                                                      Header:%PDF-1.7
                                                                                                                                                                                                                                                                                                                                                                      Total Entropy:7.942982
                                                                                                                                                                                                                                                                                                                                                                      Total Bytes:147630
                                                                                                                                                                                                                                                                                                                                                                      Stream Entropy:7.977562
                                                                                                                                                                                                                                                                                                                                                                      Stream Bytes:138383
                                                                                                                                                                                                                                                                                                                                                                      Entropy outside Streams:5.156083
                                                                                                                                                                                                                                                                                                                                                                      Bytes outside Streams:9247
                                                                                                                                                                                                                                                                                                                                                                      Number of EOF found:2
                                                                                                                                                                                                                                                                                                                                                                      Bytes after EOF:
                                                                                                                                                                                                                                                                                                                                                                      NameCount
                                                                                                                                                                                                                                                                                                                                                                      obj42
                                                                                                                                                                                                                                                                                                                                                                      endobj42
                                                                                                                                                                                                                                                                                                                                                                      stream9
                                                                                                                                                                                                                                                                                                                                                                      endstream9
                                                                                                                                                                                                                                                                                                                                                                      xref2
                                                                                                                                                                                                                                                                                                                                                                      trailer2
                                                                                                                                                                                                                                                                                                                                                                      startxref2
                                                                                                                                                                                                                                                                                                                                                                      /Page1
                                                                                                                                                                                                                                                                                                                                                                      /Encrypt0
                                                                                                                                                                                                                                                                                                                                                                      /ObjStm1
                                                                                                                                                                                                                                                                                                                                                                      /URI4
                                                                                                                                                                                                                                                                                                                                                                      /JS0
                                                                                                                                                                                                                                                                                                                                                                      /JavaScript0
                                                                                                                                                                                                                                                                                                                                                                      /AA1
                                                                                                                                                                                                                                                                                                                                                                      /OpenAction0
                                                                                                                                                                                                                                                                                                                                                                      /AcroForm0
                                                                                                                                                                                                                                                                                                                                                                      /JBIG2Decode0
                                                                                                                                                                                                                                                                                                                                                                      /RichMedia0
                                                                                                                                                                                                                                                                                                                                                                      /Launch0
                                                                                                                                                                                                                                                                                                                                                                      /EmbeddedFile0
                                                                                                                                                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28T22:10:48.586941+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549958142.250.181.100443TCP
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28T22:10:51.242481+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549966216.58.208.228443TCP
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28T22:10:54.681603+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549979142.250.181.100443TCP
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28T22:11:00.136418+01002022112ET EXPLOIT_KIT Possible Nuclear EK Landing Nov 17 20151192.168.2.549989216.58.208.228443TCP
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:27.672804117 CET49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:27.673037052 CET49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:27.800303936 CET49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:30.314718962 CET4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:30.315108061 CET49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:33.582897902 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:33.582927942 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:33.582986116 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:33.584685087 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:33.584702015 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.079643011 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.079881907 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.083430052 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.083440065 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.083688974 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.117539883 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.159333944 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635550976 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635601997 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635710001 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635812998 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635812998 CET49712443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635838985 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.635848045 CET4434971223.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.676105976 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.676139116 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.676306009 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.676556110 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:35.676563978 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.168364048 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.168653011 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.169914007 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.169920921 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.170140982 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.171422005 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.219330072 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.729058981 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.729132891 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.729976892 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.729976892 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.730070114 CET49715443192.168.2.523.32.185.164
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:37.730081081 CET4434971523.32.185.164192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.285672903 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.285746098 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.285824060 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.286880970 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.286897898 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:39.879520893 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:39.879544973 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:39.879683971 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:39.879884005 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:39.879894972 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.009659052 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.009732962 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.011631012 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.011643887 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.011964083 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.062247038 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.403719902 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.451344967 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.544791937 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.545202971 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.545221090 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.546241999 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.546300888 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.548988104 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.549047947 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.549191952 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.549200058 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.593537092 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.600789070 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.600826025 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.600941896 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.601419926 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.601434946 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.883805037 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884187937 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884260893 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884516001 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884536982 CET4434971823.195.92.153192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884547949 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.884687901 CET49718443192.168.2.523.195.92.153
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975790977 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975812912 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975820065 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975835085 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975867987 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975891113 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975908041 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975930929 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.975956917 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.995337963 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.995405912 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.995414972 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:41.995459080 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.258198977 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.258234978 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.258249998 CET49716443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.258255005 CET44349716172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.405627966 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.405724049 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.408797979 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.408803940 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.409041882 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.420171976 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.467340946 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.891998053 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.892025948 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.892040014 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.892092943 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.892111063 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:43.892157078 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.080763102 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.080794096 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.080888033 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.080904007 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.080948114 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.124515057 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.124543905 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.124708891 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.124721050 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.124773026 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.259295940 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.259320974 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.259409904 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.259423971 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.259471893 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.297347069 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.297363043 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.297454119 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.297465086 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.297511101 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.315951109 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.315968037 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.316030979 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.316040039 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.316076994 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.337356091 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.337372065 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.337457895 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.337471008 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.337513924 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.453044891 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.453063011 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.453147888 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.453159094 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.453201056 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.469454050 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.469469070 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.469542980 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.469552994 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.469594002 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.484805107 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.484817982 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.485018015 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.485028028 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.485073090 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.500225067 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.500238895 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.500297070 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.500304937 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.500348091 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.513550043 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.513564110 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.513628006 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.513636112 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.513678074 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.527870893 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.527885914 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.527944088 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.527951956 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.527991056 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534440041 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534503937 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534509897 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534521103 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534560919 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534616947 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534627914 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534646034 CET49722443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.534651041 CET4434972213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573009014 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573036909 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573060036 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573066950 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573128939 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573148012 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573429108 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573446989 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573544025 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.573559046 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.574701071 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.574712992 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.574773073 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.574886084 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.574899912 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.575876951 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.575886011 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.575943947 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576544046 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576553106 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576611042 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576720953 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576735020 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576797009 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:44.576813936 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.357239962 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.357426882 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.357712030 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.357922077 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358001947 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358011961 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358028889 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358233929 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358263969 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358514071 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358861923 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.358911037 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.359107971 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.359395981 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.359436035 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.359838963 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.359849930 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360039949 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360052109 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360088110 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360097885 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360179901 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360192060 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360395908 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.360407114 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801263094 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801290989 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801477909 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801525116 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801593065 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801748037 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801770926 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801808119 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801959991 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.801994085 CET4434972813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802026987 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802038908 CET49728443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802092075 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802139044 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802560091 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802598000 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802623034 CET49727443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.802637100 CET4434972713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803266048 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803328037 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803376913 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803576946 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803600073 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803611040 CET49729443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.803617954 CET4434972913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.805377007 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.805404902 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.805476904 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806113958 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806164026 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806248903 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806274891 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806284904 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806294918 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806297064 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806324005 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806349039 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806360960 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806402922 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806411028 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806452036 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806466103 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806483030 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806565046 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806577921 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806590080 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806590080 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806595087 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806745052 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806777000 CET4434972613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.806816101 CET49726443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807398081 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807419062 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807473898 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807492971 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807609081 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807641029 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807683945 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807771921 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807795048 CET4434973013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.807837009 CET49730443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.808773041 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.808784008 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.808851004 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.808971882 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.808981895 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.809463978 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.809474945 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.809534073 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.809637070 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:46.809648991 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.524379015 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.524705887 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525100946 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525122881 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525242090 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525274038 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525646925 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525651932 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525672913 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.525682926 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.593039036 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.593630075 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.593656063 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.594121933 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.594129086 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.650856018 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.651329994 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.651357889 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.651866913 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.651876926 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.653263092 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.653502941 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.653521061 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.653856993 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.653862953 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959434032 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959503889 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959666967 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959872961 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959888935 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959897995 CET49733443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.959902048 CET4434973313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960370064 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960431099 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960478067 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960613966 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960633039 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960644007 CET49734443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.960649967 CET4434973413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963610888 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963641882 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963711977 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963721991 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963809967 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963871956 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963876963 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.963888884 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.964055061 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:48.964091063 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037097931 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037168026 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037245989 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037415981 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037437916 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037448883 CET49732443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.037455082 CET4434973213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.040224075 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.040249109 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.040329933 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.040486097 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.040496111 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.103925943 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.103985071 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.104057074 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.104255915 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.104310989 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.104341030 CET49731443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.104357958 CET4434973113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106564045 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106616020 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106664896 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106887102 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106895924 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106909990 CET49735443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.106914997 CET4434973513.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.107142925 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.107240915 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.107335091 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.107440948 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.107480049 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.109390020 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.109417915 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.109491110 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.109668970 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:49.109680891 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.744607925 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.744749069 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745224953 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745228052 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745237112 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745253086 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745740891 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745745897 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745784998 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.745790005 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.822726965 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.825558901 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.869419098 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.869421959 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.878154993 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.878163099 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.878757954 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.878762007 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.879123926 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.879132986 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.879599094 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:50.879602909 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.188957930 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189027071 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189080954 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189250946 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189274073 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189284086 CET49737443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.189289093 CET4434973713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.192281008 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.192336082 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.192414045 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.192569971 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.192589998 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.209923983 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.209979057 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.210022926 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.210241079 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.210241079 CET49736443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.210258961 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.210268021 CET4434973613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.212111950 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.212141037 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.212203026 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.212447882 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.212459087 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.260128021 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.260183096 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.260366917 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.260368109 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262152910 CET49740443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262155056 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262165070 CET4434974013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262186050 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262254000 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262376070 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.262392044 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.268846989 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.268903017 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.268996954 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.269069910 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.269069910 CET49738443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.269077063 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.269083977 CET4434973813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.270797014 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.270824909 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.270889997 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.271013975 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:51.271027088 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:52.981519938 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:52.996850967 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.025672913 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.041305065 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.041979074 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.087104082 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.087120056 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.088094950 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.088102102 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.088174105 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.089837074 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.089849949 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.090523958 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.090533972 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.090827942 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.091428995 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.091459990 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.092044115 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.092048883 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.100162983 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.100168943 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.100574970 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.100580931 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.243485928 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.243505001 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.243563890 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.244349003 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.244364023 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.425710917 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.425776005 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.425832033 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.426054001 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.426073074 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.426081896 CET49741443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.426088095 CET4434974113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.429152966 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.429197073 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.429363966 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.429547071 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.429560900 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.448851109 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.448908091 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.448951006 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.449095011 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.449095011 CET49742443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.449104071 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.449110985 CET4434974213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.451419115 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.451447010 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.451513052 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.451616049 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.451630116 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486411095 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486465931 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486515045 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486625910 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486635923 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486650944 CET49743443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.486654997 CET4434974313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.488617897 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.488699913 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.488790989 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.488914967 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.488950014 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.534775972 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.534828901 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.534878969 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.534998894 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.535017967 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.535029888 CET49744443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.535034895 CET4434974413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.537302971 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.537321091 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.537386894 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.537496090 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.537508965 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.504772902 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.508672953 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.508692026 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.509567022 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.509632111 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.511981010 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.512038946 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.512479067 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.512485981 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:54.552551985 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029474974 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029544115 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029586077 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029599905 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029623032 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.029666901 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.032527924 CET49745443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.032541037 CET44349745104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.033801079 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.033838987 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.033895969 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.034156084 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.034173012 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.241485119 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.243241072 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.243263960 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.244944096 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.244949102 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.272895098 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.276853085 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.276878119 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.313843966 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.313858986 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.341103077 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.345248938 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.345266104 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.345832109 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.345838070 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.499919891 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.500394106 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.500415087 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.500997066 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.501004934 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.686283112 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.686352968 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.686412096 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.687102079 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.687117100 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.687128067 CET49752443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.687134027 CET4434975213.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.689944029 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.689970970 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.690032959 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.690207958 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.690222025 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729068041 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729135036 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729191065 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729347944 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729362965 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729372978 CET49751443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.729383945 CET4434975113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.731909990 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.731955051 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.732019901 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.732153893 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.732167006 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.785788059 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.785851955 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.785901070 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.786046028 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.786051035 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.786073923 CET49754443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.786077023 CET4434975413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.788547993 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.788563967 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.788644075 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.788814068 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.788825989 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944503069 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944564104 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944659948 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944849968 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944849968 CET49739443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944871902 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.944885015 CET4434973913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.947304010 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.947338104 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.947474003 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.947621107 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:55.947630882 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.244683981 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.244909048 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.244944096 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.245242119 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.245496988 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.245560884 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.245636940 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.245665073 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.862611055 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.862982035 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863008976 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863039970 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863037109 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863076925 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863092899 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863133907 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863173962 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.863181114 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.871402979 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.871467113 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.871474028 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.918474913 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.918483973 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.965161085 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.982633114 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.986634970 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.986694098 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.986706018 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.024913073 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.024964094 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025038958 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025213003 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025244951 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025295973 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025562048 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025574923 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025787115 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.025801897 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.032371044 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.054440022 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.059912920 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.059978962 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.059990883 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.064753056 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.064899921 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.064908028 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.080780983 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.080931902 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.080945969 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.088807106 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.088869095 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.088876963 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.096836090 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.096899033 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.096905947 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.104841948 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.104897976 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.104904890 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.104912043 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.104954958 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.112971067 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.121067047 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.121130943 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.121143103 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.127644062 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.127801895 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.127811909 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.133757114 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.133817911 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.133837938 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146018982 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146076918 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146081924 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146094084 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146133900 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.146141052 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.186490059 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.186517000 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.233628035 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.246578932 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.253032923 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.253096104 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.253104925 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.253145933 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.259294033 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.259300947 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.259346008 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.267605066 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.267611027 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.267657995 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.275681973 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.275688887 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.275733948 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.279608011 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.279613972 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.279664993 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.287302017 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.287307978 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.287385941 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.287408113 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.287453890 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.294928074 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.294984102 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.302592039 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.302647114 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.305507898 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.305556059 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.311125040 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.311183929 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.316596031 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.316663027 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.322206020 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.322258949 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.325125933 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.325176001 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.438585043 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.438669920 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.442055941 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.442121983 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.446834087 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.446902990 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.449299097 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.449364901 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.453875065 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.453938961 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.453953981 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.453994989 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.453999043 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.454040051 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.454063892 CET49755443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.454077959 CET44349755104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.460530043 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.460582018 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.460658073 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.460858107 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.460871935 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461285114 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461338997 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461390018 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461576939 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461591005 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461911917 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.461967945 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462023973 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462285995 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462315083 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462364912 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462476969 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462493896 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462631941 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.462651968 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.477965117 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.478468895 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.478498936 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.478974104 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.478979111 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.577394962 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.577919960 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.577939034 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.578515053 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.578520060 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.619780064 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.619832039 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.619903088 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.620099068 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.620115995 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.728307962 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.728893995 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.728919029 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.729424000 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.729433060 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922401905 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922454119 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922503948 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922725916 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922739983 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922750950 CET49756443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.922755003 CET4434975613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.926073074 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.926167011 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.926265955 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.926423073 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.926459074 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031265974 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031347990 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031400919 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031640053 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031656981 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031668901 CET49757443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.031678915 CET4434975713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.035895109 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.035944939 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.036022902 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.036187887 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.036202908 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.172718048 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.172785044 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.172844887 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.173111916 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.173126936 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.173136950 CET49759443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.173142910 CET4434975913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.176304102 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.176412106 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.176495075 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.176680088 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.176716089 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.285128117 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.285685062 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.285707951 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.286695957 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.286751986 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.288088083 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.288147926 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.288526058 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.288533926 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.335367918 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.335572958 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.335602045 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.336582899 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.336642027 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.336992025 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.337049961 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.337158918 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.337166071 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.342257023 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.361110926 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.361673117 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.361762047 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.362248898 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.362263918 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.389899969 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.674231052 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.674511909 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.674597979 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.675509930 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.675584078 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.675868988 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.675935984 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.676002979 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.676022053 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.719260931 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.719407082 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.719513893 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.719544888 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720432997 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720504045 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720794916 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720861912 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720937967 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.720946074 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.721544027 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.721694946 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.721707106 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.722573042 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.722639084 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.722893953 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.722948074 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.723011971 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.723018885 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.762069941 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.762568951 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.762590885 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.763525009 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.763597012 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.763875961 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.763932943 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.764030933 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.764036894 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.764391899 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.764396906 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772525072 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772586107 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772615910 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772645950 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772655010 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.772696018 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.773518085 CET49761443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.773530960 CET44349761104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.776035070 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.776067972 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.776143074 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.776310921 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.776321888 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.805630922 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.805692911 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.805938005 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806009054 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806009054 CET49753443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806047916 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806075096 CET4434975313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806451082 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806529045 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806554079 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806579113 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806600094 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806602955 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806612968 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806638002 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806652069 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.806658030 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.809952974 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.809978008 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.810050011 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.810230017 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.810240984 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.810801983 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.823137045 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.823184967 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.823190928 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.831562996 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.831641912 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.831651926 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.873753071 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.919416904 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.919442892 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.920435905 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.920717955 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.920727968 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.926330090 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.982011080 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.017132998 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.020889997 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.024425030 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.024446011 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.028661013 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.032430887 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.032444000 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.036412001 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.040410995 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.040419102 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.052105904 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.052135944 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.052201986 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.052208900 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.052252054 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.059945107 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.067775011 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.067854881 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.068074942 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.068084002 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.068131924 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.075567961 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.083684921 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.084187984 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.084196091 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.091463089 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.092422009 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.092432022 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.099376917 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.100411892 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.100419998 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137334108 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137419939 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137445927 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137470007 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137617111 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137617111 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.137722969 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.145639896 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.148564100 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.148626089 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.153553963 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.154112101 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.154179096 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.154222965 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184443951 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184525967 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184551954 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184573889 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184601068 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184607983 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184628010 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184660912 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.184672117 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189187050 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189258099 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189287901 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189311028 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189317942 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189332008 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189347982 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.189366102 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.192425013 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.192433119 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.192642927 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.197587967 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.199572086 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.199582100 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.199589968 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.199632883 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.201103926 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.201287031 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.201335907 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.201349974 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.201395988 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.209022045 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.209079027 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.209086895 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.227519035 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.231357098 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.232422113 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.232439995 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236148119 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236320019 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236345053 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236385107 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236394882 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236433029 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236448050 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236491919 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236532927 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.236538887 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.238708973 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.240411043 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.240417004 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.246114969 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.247703075 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.247764111 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.247771025 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.247796059 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.247800112 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.248297930 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.256097078 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.256412029 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.256421089 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.257189035 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.264283895 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.268573999 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.268584013 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.268650055 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.268668890 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.276098013 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.276161909 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.276170015 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.276206017 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.290986061 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.290992975 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.291058064 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.302295923 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.304267883 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.305917978 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.305923939 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.305973053 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.309520960 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.310687065 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.310739994 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.313656092 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.313663006 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.313707113 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.328614950 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.328623056 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.328681946 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.331417084 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.331572056 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.331628084 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.331654072 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.331705093 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.339464903 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.343394041 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.343455076 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.347167015 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.347197056 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.347265005 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.347270012 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.347361088 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.356148005 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.356262922 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.356275082 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.357224941 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.357235909 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.358359098 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.358412027 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.366056919 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.366120100 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.389106989 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.389198065 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.389273882 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.389283895 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.389322042 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.394398928 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.394469023 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.394531965 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.394546032 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.395267963 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.395317078 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.402153969 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.402174950 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.402537107 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.403330088 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.403392076 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.403398991 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.409812927 CET49764443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.409851074 CET44349764104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.411029100 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.412420988 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.412431002 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.413793087 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.413877010 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.413944006 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.413957119 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.414021969 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.416898012 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417025089 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417074919 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417649031 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417685032 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417685986 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417912960 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417922974 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.417927027 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418201923 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418224096 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418340921 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418360949 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418905020 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.418942928 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.419004917 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.419131041 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.419138908 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.420135975 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.420198917 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.422039032 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.426670074 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.428606987 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.428616047 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.430139065 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.430406094 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.430455923 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.430470943 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.432408094 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.437598944 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.437664986 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.438297987 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.440346956 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.440401077 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.442224979 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.442281961 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.442290068 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.445977926 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446031094 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446036100 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446075916 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446259022 CET49760443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446274042 CET44349760104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446429014 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446492910 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.446505070 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.448967934 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.448975086 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453043938 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453083038 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453152895 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453865051 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453879118 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458085060 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458108902 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458158970 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458168030 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458208084 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458331108 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458374023 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458379984 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458380938 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458422899 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458432913 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458498955 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458535910 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458573103 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.458579063 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.460891008 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.461633921 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.461694956 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.461694956 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.461703062 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.461703062 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.467540979 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.467586040 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.467643976 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.467784882 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.467802048 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.468084097 CET49763443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.468091965 CET44349763104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.468297005 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.468344927 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.468355894 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.473201990 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.473282099 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.473335981 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.473342896 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.473372936 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.481426001 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.489604950 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.489721060 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.489778996 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.489785910 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.489821911 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.497790098 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.504196882 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.504254103 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.504260063 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.508605003 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.508641958 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.508716106 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.508917093 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.508934021 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.510727882 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.510791063 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.510799885 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.513766050 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.513766050 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.513792038 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.517208099 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.520428896 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.520436049 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.530071974 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.530159950 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.530215025 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.530222893 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.530260086 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.540307999 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.540329933 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.540395975 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.540586948 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.540597916 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.550131083 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.550157070 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.550323009 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.550801992 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.550817966 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.558954000 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.566123962 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.569339991 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.569504023 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.569510937 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.586426020 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.588773966 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.588915110 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.588939905 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592395067 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592437983 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592459917 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592462063 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592470884 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592514038 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592688084 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.592700005 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.605948925 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.605956078 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.606015921 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.606040001 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.610415936 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.610600948 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.610619068 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.610672951 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.619237900 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.619252920 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.619324923 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.623884916 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.628041029 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.628048897 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.628120899 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.632543087 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.632551908 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.632603884 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.641441107 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.641459942 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.641518116 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.642462015 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.643033028 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.643074036 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.643528938 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.643541098 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.650194883 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.650202036 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.650254011 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.656749010 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.658940077 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.658983946 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.659006119 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.659044027 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.659065962 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663460970 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663463116 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663522959 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663523912 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663527966 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663562059 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663613081 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663858891 CET49762443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.663870096 CET44349762104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.672278881 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.672358036 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.673496962 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.673553944 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.673744917 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.674185038 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.674204111 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.676774979 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.676858902 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.685560942 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.685636044 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.787719011 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.787849903 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.789534092 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.789597034 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.796427965 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.796499014 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.802989960 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.803059101 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.809513092 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.809577942 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.812697887 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.812769890 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817321062 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817363024 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817398071 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817436934 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817620993 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817636967 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817960024 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.817975044 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.818419933 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.818428040 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.818766117 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.818821907 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.822166920 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.822241068 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.828098059 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.828166008 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.833856106 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.834009886 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.839875937 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.839935064 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.843055964 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.843125105 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.849014997 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.849071026 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.854964972 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.855022907 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.858071089 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.858124971 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.864017963 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.864075899 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.870045900 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.870105982 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.873219967 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.873291016 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.879204035 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.879260063 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.885066986 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.885126114 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.891103983 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.891160965 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.894215107 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.894270897 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.897068977 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.898071051 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.898071051 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.898116112 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.898135900 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.909415960 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.909472942 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.912561893 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.918822050 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.988876104 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.988938093 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.991731882 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.991785049 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.996078014 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.996129990 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.000451088 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.000499964 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.008960962 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.008969069 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.009011030 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.009022951 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.009047985 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.009066105 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.022973061 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.022994041 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.023036957 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.023061991 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.023076057 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.031634092 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.031853914 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.031864882 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.032195091 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.032476902 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.032536030 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.032608986 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.034851074 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.034866095 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.034905910 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.034914970 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.034949064 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.041827917 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.041841984 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.041897058 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.041904926 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.041930914 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.050297022 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.050309896 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.050384045 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.050393105 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.057276011 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.057288885 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.057356119 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.057363033 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.065361023 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.065376997 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.065411091 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.065418959 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.065450907 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.078187943 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.078272104 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.078322887 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.079334021 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.085304022 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.085342884 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.085360050 CET49769443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.085369110 CET4434976913.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.088382959 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.088417053 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.088485956 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.088613033 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.088624001 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.115519047 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.130058050 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.130295992 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.130309105 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131277084 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131354094 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131779909 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131836891 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131942987 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.131948948 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.176008940 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193451881 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193470001 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193497896 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193540096 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193555117 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193568945 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.193595886 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200197935 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200212002 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200258017 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200262070 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200294018 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.200314999 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207218885 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207238913 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207287073 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207294941 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207329035 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.207357883 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.213279009 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.213294029 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.213351965 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.213356018 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.213397026 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217106104 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217168093 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217175961 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217225075 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217277050 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217452049 CET49765443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.217464924 CET44349765104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.224111080 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.224147081 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.224209070 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.224428892 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.224436998 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.261620045 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.261674881 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.261732101 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.261981010 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.262001038 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.262012959 CET49770443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.262017965 CET4434977013.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.265080929 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.265106916 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.265173912 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.265338898 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.265347958 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331285954 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331345081 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331403971 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331502914 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331525087 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331540108 CET49771443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.331547022 CET4434977113.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.333628893 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.333676100 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.333755016 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.333897114 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.333914995 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509109020 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509191990 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509222031 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509239912 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509259939 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509299994 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.509305954 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.517559052 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.517606020 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.517625093 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.517631054 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.517668962 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.526081085 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.534495115 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.534559965 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.534565926 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.582010984 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591455936 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591519117 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591542959 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591563940 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591572046 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591603041 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591612101 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.591645956 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.592561960 CET49774443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.592575073 CET44349774104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.628890038 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.663992882 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.664196968 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.664218903 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665074110 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665128946 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665365934 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665426016 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665494919 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.665502071 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.669107914 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.669116974 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.670162916 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.670692921 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.670710087 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.671164989 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.671169996 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.679073095 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.679264069 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.679291010 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680335045 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680402040 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680659056 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680721998 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680809975 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.680821896 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.712385893 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.712440968 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.712445974 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.715729952 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.720249891 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.720313072 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.720316887 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.721510887 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.726404905 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.726466894 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.726470947 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.742008924 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.742078066 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.742083073 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.742122889 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.748131037 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.748142004 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.748615980 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.748974085 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.749043941 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.749296904 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.749829054 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.749876976 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.749881983 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.750370979 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.750535965 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.750556946 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.750878096 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.751116991 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.751182079 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.751240015 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.757709980 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.757774115 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.757777929 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.764786005 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.764976978 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.764991999 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.765455008 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.765506983 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.765512943 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.765970945 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.766037941 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.766299963 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.766359091 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.766427994 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.766436100 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.772568941 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.772614002 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.772619963 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779597998 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779660940 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779664993 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779681921 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779716969 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779921055 CET49772443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.779932022 CET44349772104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.795324087 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.795325994 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.806647062 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.807605982 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.807626963 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.808651924 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.808725119 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.809048891 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.809115887 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.809201002 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.809211969 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.810831070 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.852407932 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.856581926 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.856595039 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.857099056 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.857557058 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.857618093 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.859930038 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.859999895 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.860091925 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.860099077 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.903074026 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.930190086 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.930536032 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.930555105 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.931448936 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.931531906 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.932214022 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.932276964 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.932348967 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.975347042 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.981211901 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:00.981224060 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.029011965 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.078922033 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.079281092 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.079307079 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.080311060 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.080389977 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.117901087 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.118050098 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.118426085 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.118443012 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124484062 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124551058 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124608994 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124859095 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124875069 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124883890 CET49773443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.124890089 CET4434977313.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126178026 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126276970 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126317024 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126328945 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126353025 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126390934 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.126396894 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.128911972 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.128942013 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.129012108 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.130333900 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.130346060 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.132469893 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.132519007 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.132524967 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.140870094 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.141611099 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.141618013 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.151851892 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.151949883 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.151982069 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.152009964 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.152012110 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.152036905 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.152049065 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.160159111 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.160285950 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.160346985 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.160356045 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.160397053 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.168502092 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.168884039 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.184108019 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.209006071 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.209072113 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.209120989 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.209139109 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.209194899 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.210576057 CET49775443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.210597992 CET44349775104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.214380980 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.214432001 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.215807915 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.215816021 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.215863943 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.216862917 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.216895103 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235626936 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235716105 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235749006 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235785961 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235789061 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235799074 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.235826015 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.243927002 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.243982077 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.243990898 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246110916 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246193886 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246225119 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246253967 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246258020 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246278048 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246306896 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246313095 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246319056 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246336937 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.246366024 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.253942966 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.254076958 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.254129887 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.254157066 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.254201889 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.261405945 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.261441946 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.261502981 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.261527061 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.261568069 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.268724918 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.269901037 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.271739006 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.297735929 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.297744989 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305170059 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305242062 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305273056 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305290937 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305303097 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305341005 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305373907 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305377007 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305392027 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.305411100 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.310297966 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312694073 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312738895 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312776089 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312802076 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312808037 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312819004 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312849998 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312860966 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.312930107 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.315433979 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.318352938 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.320427895 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.320440054 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.320651054 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.320696115 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.320714951 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.322274923 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.322362900 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.322369099 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.323834896 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.323915958 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.323918104 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.323929071 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.323968887 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.326196909 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.326224089 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.329082966 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.330204010 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.330276012 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.330296040 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.330327034 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.330333948 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.332433939 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.345762968 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.345854044 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.345861912 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353131056 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353707075 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353765965 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353790045 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353823900 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.353830099 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.355576038 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.357161045 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.359860897 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.359884024 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.361550093 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.361593962 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.361598969 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.365344048 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.365434885 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.365453005 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.365991116 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.369376898 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.369421005 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.369467020 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.369476080 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.371216059 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.371232033 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.373547077 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.374614000 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.375020981 CET49776443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.375039101 CET44349776104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.377294064 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.385231018 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.385277987 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.385284901 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.386738062 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.391721010 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.392435074 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.392441034 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.397859097 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.397928953 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.397975922 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.398183107 CET49777443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.398200989 CET44349777104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.402831078 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.402856112 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.403841972 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.403942108 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.403974056 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.403992891 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404002905 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404041052 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404043913 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404053926 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404093027 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.404099941 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.409842014 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.419606924 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.419675112 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.419703960 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.419712067 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.420181990 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.424964905 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.427989006 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.432495117 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.436661005 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.436767101 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.436798096 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.437808990 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.442255020 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.443309069 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.443320990 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.447849035 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.447953939 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.448000908 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.448009968 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.448414087 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.450320959 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.450542927 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.450551033 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.455632925 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.458456039 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.460441113 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.460449934 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.463355064 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.463392019 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.463433027 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.463444948 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.464409113 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.466527939 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.467048883 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.467057943 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.467072010 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.467080116 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.471200943 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.478991032 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.479223967 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.479233027 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482595921 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482640028 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482688904 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482698917 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482728004 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482762098 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.482762098 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.485420942 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.486748934 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.486797094 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.486804962 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.490592003 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.494415045 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.494466066 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.494472980 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.495358944 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.495368004 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496356010 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496440887 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496478081 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496535063 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496769905 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496839046 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.496905088 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.497597933 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.497612000 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.498712063 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.498801947 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.498855114 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.498862982 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.498903990 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.502202988 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.502249956 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.502257109 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.505467892 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.508502960 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.508511066 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.510135889 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.511928082 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.511935949 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.512139082 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.512192011 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.512200117 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.512209892 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.512250900 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.513686895 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.516141891 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.516396999 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.516411066 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.517636061 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.517797947 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.517846107 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.517853975 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.518124104 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.518167973 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.518172026 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.518173933 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.523745060 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.524282932 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.524338961 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.526051044 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.526139975 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.526148081 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.527590036 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.527650118 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.527714968 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.528628111 CET49783443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.528640985 CET4434978334.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.530579090 CET49778443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.530591011 CET44349778104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.531368017 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.534552097 CET49781443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.534564018 CET44349781104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.541800022 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.541829109 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.541889906 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.541897058 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.541945934 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.543329954 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.549779892 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557813883 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557845116 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557868004 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557877064 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557899952 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557913065 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557945013 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557959080 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.557966948 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.560421944 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.565577030 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.572573900 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.572581053 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.572618008 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.575647116 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.575654030 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.579674959 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.580420017 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.580425978 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.586611986 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.587116003 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.587122917 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.593656063 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.594882965 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.594890118 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.608936071 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.609414101 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.609441042 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.618508101 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.618550062 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.618611097 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.618619919 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.619765997 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.626379967 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.630031109 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.633852005 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.633905888 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.633915901 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.634283066 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.634335041 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.634339094 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.634351015 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.634394884 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.641576052 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.641663074 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.641689062 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.641690016 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.641696930 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.642257929 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.650228977 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.650279045 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.650285959 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.656403065 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.656467915 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.656474113 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.656907082 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.658344984 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.658399105 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.658410072 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.666059017 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.668436050 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.668447018 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.670308113 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.670315981 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.670397997 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.672693968 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.674758911 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.674765110 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.674828053 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.676403046 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.676409960 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.683592081 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.683643103 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.685388088 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.685511112 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.685558081 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.685565948 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.685619116 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.689678907 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.691185951 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.691241980 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.691848993 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.694509029 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.694576025 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.700579882 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.700639963 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.706716061 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.706782103 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.706789970 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.706830978 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.707482100 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.709968090 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.712419987 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.712428093 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.714679956 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.714730024 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.714739084 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.724050999 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.724097013 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.724104881 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.724416971 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.724919081 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.725104094 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.725111961 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.733131886 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.733139038 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.733191013 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.733218908 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.735513926 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.741950035 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.741956949 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.742010117 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.750693083 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.750699997 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.750777960 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.755181074 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.755187035 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.755251884 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.763991117 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.763997078 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.764064074 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.769629002 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.772650957 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.772711992 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.781510115 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.781598091 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.785897017 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.785953045 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.794656038 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.794733047 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.799105883 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.799171925 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.806174040 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.807848930 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.807915926 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.808424950 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.808468103 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.808475971 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814543962 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814619064 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814805984 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814851999 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814863920 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814903021 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814919949 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.814964056 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.868542910 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.908516884 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.908801079 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.908871889 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.913974047 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.914040089 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.920670033 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.920730114 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.927366972 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.927418947 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.930810928 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.930869102 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.932977915 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.932988882 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.936660051 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.936703920 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.939831972 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.939877033 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.945723057 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.945784092 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.951401949 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.951455116 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955146074 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955228090 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955265999 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955275059 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955296040 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955327988 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955329895 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955343008 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955388069 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.955394983 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.957273960 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.957325935 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.960108995 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.960154057 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.960407972 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.960414886 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.965897083 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.965960026 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.968760014 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.968811035 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.971398115 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.971440077 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.971446991 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.974766016 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.974824905 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.979794979 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.979832888 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.979845047 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.980241060 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.980288029 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.986044884 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.986107111 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.988912106 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.988960981 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.994781017 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:01.994838953 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.000428915 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.000471115 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.006156921 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.006201982 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.009057999 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.009104013 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.014870882 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.014931917 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.017885923 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.017946005 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.023571014 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.023631096 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.030222893 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.046013117 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.075153112 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.091774940 CET49782443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.091790915 CET44349782104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.092525959 CET49779443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.092546940 CET44349779104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.096887112 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.109925985 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.109982014 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.112638950 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.112694979 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.112721920 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121148109 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121160030 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121191025 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121213913 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121217966 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.121247053 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.130641937 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.134840965 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.134861946 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.134917974 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.134924889 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.134958982 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.147833109 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.147850037 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.147931099 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.147938967 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.156141996 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.156490088 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.156506062 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.156565905 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.156574011 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.160011053 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.160069942 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.160082102 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.161645889 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.164247036 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.164262056 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.164324045 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.164333105 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.164968967 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.165033102 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.165041924 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.170592070 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.170605898 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.170646906 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.170653105 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.170676947 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.172771931 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.172811031 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.172818899 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.174551964 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.176398993 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.176407099 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.177593946 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.177598953 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.177990913 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.178005934 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.178061008 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.178066969 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.180218935 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.180222988 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.180511951 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.180562973 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.180572987 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.181278944 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.181283951 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.185522079 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.196114063 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.196158886 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.196168900 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.203927040 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.203972101 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.203979015 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.211683035 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.211730957 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.211738110 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.218739986 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.218785048 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.218791962 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.225836039 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.225881100 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.225888968 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.232736111 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.232789040 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.232800961 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.239825010 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.239866018 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.239875078 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.246898890 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.246961117 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.246970892 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.254162073 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.254198074 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.254251003 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.254483938 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.254494905 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.294622898 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311474085 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311492920 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311525106 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311533928 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311566114 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.311594963 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.312782049 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.312856913 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.312911987 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.315234900 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.315253019 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.315262079 CET49784443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.315268993 CET4434978413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317580938 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317600965 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317641973 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317648888 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317682028 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.317698956 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.324876070 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.324892044 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.324954987 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.324964046 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.325011015 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332125902 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332139969 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332180977 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332187891 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332212925 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.332237005 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.339612007 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.339628935 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.339685917 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.339693069 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.339735985 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.346309900 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.346330881 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.346363068 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.346370935 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.346431017 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352757931 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352773905 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352813005 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352819920 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352844954 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.352863073 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.356920958 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.356946945 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.357002974 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.357328892 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.359560013 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.359570980 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.359606028 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.359644890 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.359659910 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360479116 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360503912 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360543013 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360551119 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360577106 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.360595942 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.367366076 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.367403984 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.367460966 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.367650986 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.367656946 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.368742943 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.368750095 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.368791103 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.368798971 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.375085115 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.375108957 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.375155926 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.375423908 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.375435114 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.377943993 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.377989054 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.377995968 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.378045082 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.382395029 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.382401943 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.382443905 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.390990019 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.390996933 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.391047955 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.399655104 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.399661064 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.399703026 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.404057980 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.404064894 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.404105902 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.411453962 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.411509037 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.417309999 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.417361975 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.423324108 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.423368931 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.426897049 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.426955938 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.432354927 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.432404995 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.435442924 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.435497046 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.441411972 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.441457987 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.447283030 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.447329044 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.475737095 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.502429008 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.502485991 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.502537012 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.513125896 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.513144970 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.513211012 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.513217926 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.513258934 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.517009974 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.520109892 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.520127058 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.520204067 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.520210981 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.520253897 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.526510954 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.526536942 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.526592016 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.526598930 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.526660919 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.533735037 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.533750057 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.533797026 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.533803940 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.533859968 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.538434029 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.538444996 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.538882971 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.539948940 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.540028095 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.540369987 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.543463945 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.543493032 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.543556929 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.543565989 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.543636084 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.547899961 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.547919989 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.547969103 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.547975063 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.548012972 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.549742937 CET49786443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.549760103 CET4434978613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555236101 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555253029 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555305004 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555316925 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555350065 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.555370092 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561706066 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561721087 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561760902 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561768055 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561798096 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.561817884 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.567692041 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.567744970 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.571127892 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.571187973 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.573524952 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.573585987 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.573637009 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.575697899 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.575733900 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.575752020 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.575795889 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.575855970 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.576147079 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.576160908 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.576169968 CET49787443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.576175928 CET4434978713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.579683065 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.579701900 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.580244064 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.580292940 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.582576036 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.582629919 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.583338022 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.587158918 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.587205887 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.589668989 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.589946032 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.590301991 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.590344906 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.590406895 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.594186068 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.594234943 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.594244003 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.594283104 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.595843077 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.595863104 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.598697901 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.598756075 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.603266954 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.603322029 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.605711937 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.605761051 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.610275984 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.610335112 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.612621069 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.612672091 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.617297888 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.617351055 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.621809006 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.621860981 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.626571894 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.626617908 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.628803968 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.628905058 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.633399963 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.633454084 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.637960911 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.638020992 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.642538071 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.642640114 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.644825935 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.644872904 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.649449110 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.649506092 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.651854992 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.651899099 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.656467915 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.656526089 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.688764095 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.688818932 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.693350077 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.693408012 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.706523895 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.707133055 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.707144976 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.707482100 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.707953930 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.708015919 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.708165884 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.714951992 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.714972019 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.715054989 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.715054989 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.715064049 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.715210915 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721528053 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721554041 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721584082 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721590042 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721620083 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.721642971 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.728842020 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.728867054 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.728897095 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.728904009 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.728945017 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.735272884 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.735289097 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.735337019 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.735342979 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.735388041 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.742506027 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.742522001 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.742588997 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.742595911 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.742639065 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.749445915 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.749460936 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.749535084 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.749542952 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.749582052 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.755331993 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.756675959 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.756691933 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.756768942 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.756774902 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.756813049 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.764446020 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.764466047 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.764529943 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.764537096 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.764575005 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775696993 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775707006 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775748968 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775779963 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775806904 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.775820017 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.788331032 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.788347960 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.788433075 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.788444996 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.800928116 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.800945997 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.801026106 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.801045895 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.811773062 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.811786890 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.811846972 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.811861038 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.818548918 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.818563938 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.818624973 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.818635941 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.825696945 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.825712919 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.825786114 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.825793982 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.832891941 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.832907915 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.832963943 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.832977057 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.843930960 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.844552040 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.844578981 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.845062971 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.845067978 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.881731987 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.915698051 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.915719986 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.918178082 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.918184996 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.918298960 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.921964884 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.921982050 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.922033072 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.922040939 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.922127962 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926115036 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926179886 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926183939 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926475048 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926479101 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926491022 CET44349780104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.926525116 CET49780443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.931492090 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.931531906 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.931591988 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.931916952 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.931930065 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.944155931 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.944295883 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.944355011 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.945571899 CET49789443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.945581913 CET44349789104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970360994 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970374107 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970405102 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970444918 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970457077 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970491886 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.970500946 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.976829052 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.976846933 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.976914883 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.976922989 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.976958036 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.983691931 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.983711958 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.983787060 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.983793974 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.983830929 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.990663052 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.990678072 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.990731001 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.990739107 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.990794897 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.993688107 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.993756056 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.993762016 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.993772030 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.993823051 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.994379044 CET49785443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.994391918 CET44349785104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.076828003 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.076883078 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.076946020 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.078598022 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.078644991 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.078706026 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.079461098 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.079472065 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.079541922 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.080559015 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.080566883 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.080616951 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.081537962 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.081556082 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.081885099 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.081897974 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.082207918 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.082221985 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.082726002 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.082735062 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.111138105 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.111162901 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.111243963 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.111574888 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.111587048 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.112757921 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.112787008 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.112855911 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.113055944 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.113066912 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167069912 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167196035 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167232990 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167257071 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167265892 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167277098 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167344093 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167355061 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.167407036 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.172107935 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180054903 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180075884 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180140972 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180150032 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180192947 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180205107 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180248976 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180257082 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180416107 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180490017 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.184426069 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.184433937 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.223587990 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.223593950 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.232922077 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.232929945 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.278335094 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.280173063 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.280236006 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.280317068 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.287112951 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.291410923 CET49788443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.291425943 CET4434978813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.301846981 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.301875114 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.301984072 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.302278996 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.302292109 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.326416969 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.326430082 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.358829021 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.359004974 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.359014034 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.364360094 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.364411116 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.364420891 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.372139931 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.372432947 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.372441053 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.379913092 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.379965067 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.379971981 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.387624025 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.387677908 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.387686014 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.403223991 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.403283119 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.403330088 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.403337955 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.403384924 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.410933018 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.418723106 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.418780088 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.418787003 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.426606894 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.426681995 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.426688910 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433079958 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433125973 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433130026 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433140039 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433207035 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433253050 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433454037 CET49792443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.433464050 CET44349792104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.463610888 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.463877916 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.463911057 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.464236021 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.464595079 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.464628935 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.464633942 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.464653015 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.514565945 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.558484077 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559804916 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559804916 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559804916 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559823990 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559834003 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.559840918 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.584980965 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.585249901 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.585268974 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.586262941 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.586330891 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.586637974 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.586697102 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.586776018 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.624311924 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.624540091 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.624577999 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.626000881 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.626065969 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.626352072 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.626432896 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.626461029 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.631330013 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.641388893 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.641397953 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.671334028 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.672554016 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.672564983 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.687633991 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.719542027 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.892925024 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944118977 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944401026 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944483042 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944529057 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944552898 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944598913 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944643974 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944644928 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944654942 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.944689035 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.953054905 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.961385012 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.961443901 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.961450100 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.007342100 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.007369995 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.010781050 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.014000893 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.014020920 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036773920 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036849022 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036875010 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036922932 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036942005 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036981106 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.036988020 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.045161963 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.045208931 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.045216084 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.054584980 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.056763887 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.056814909 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.056821108 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.064316034 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.068466902 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.068519115 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.068542957 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077296972 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077435017 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077500105 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077785969 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077807903 CET4434979534.120.195.249192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077821970 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.077855110 CET49795443192.168.2.534.120.195.249
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.101800919 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.101810932 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.117619991 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.136270046 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.139436007 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.139923096 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.139941931 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.140240908 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.140295982 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.140305042 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.140352011 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.140357018 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.149518967 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.151221037 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.151278973 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.151283979 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.156692982 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.159533978 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.159591913 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.159599066 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.167284966 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.167344093 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.167351007 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.175441027 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.175502062 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.175508022 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.183348894 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.183407068 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.183413982 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.188055038 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.198816061 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.199327946 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.199378014 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.199384928 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.200020075 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.200046062 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.200380087 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.200735092 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.200798988 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.201071978 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.207288980 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.207360029 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.207365036 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.214576960 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.214628935 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.214637041 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.221942902 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.222007990 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.222012997 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.228836060 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.229187012 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.229240894 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.229247093 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.232666016 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.232744932 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.232760906 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240683079 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240750074 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240766048 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240807056 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240955114 CET49796443192.168.2.5104.16.80.73
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.240973949 CET44349796104.16.80.73192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.243355036 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.277457952 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.298449993 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.298671007 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.298696995 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.299027920 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.299293995 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.299365997 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.299439907 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.328063965 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329416037 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329581976 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329593897 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329711914 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329848051 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.329859018 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.330584049 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.330645084 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.330908060 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.330966949 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331073046 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331080914 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331151009 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331206083 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331248045 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331290007 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331299067 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331480980 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331547022 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331607103 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.331614017 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.336015940 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.336069107 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.336077929 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.341938972 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342117071 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342139959 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342438936 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342704058 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342772961 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.342806101 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.345127106 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.345180035 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.345185995 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.345228910 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.346919060 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.347340107 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.349658966 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.349663019 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.349667072 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.349679947 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.349710941 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.358423948 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.358429909 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.358501911 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.366620064 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.366628885 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.366684914 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.373178959 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.373313904 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.374947071 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.374954939 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.375006914 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.375576019 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.375984907 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.375999928 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.376451015 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.376455069 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.379146099 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.379209042 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.384732008 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.384902954 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.384913921 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.385885954 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.385941029 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.386240005 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.386296988 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.386367083 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.386374950 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.387330055 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.387403011 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.387453079 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.395726919 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.395800114 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.395802021 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.395843983 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.396028996 CET49793443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.396040916 CET44349793104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.396394968 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.423856020 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.424245119 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.424263000 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.424710989 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.424715996 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.435808897 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.583956003 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.584029913 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.584116936 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.597518921 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.597547054 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.597559929 CET49794443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.597567081 CET4434979413.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654556990 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654627085 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654654980 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654681921 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654679060 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654711962 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654723883 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654747963 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654778957 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.654814005 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.662817001 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.662874937 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.662900925 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.671231985 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.671291113 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.671307087 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.683267117 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.718604088 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.718631983 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.728799105 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.760407925 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.767900944 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.768033028 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.768089056 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795201063 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795289993 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795342922 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795345068 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795362949 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795398951 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795408010 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795456886 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.795495033 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.799491882 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.799607992 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.799650908 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.809325933 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.809387922 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.809438944 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.809441090 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.809478045 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.820388079 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.820462942 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.820514917 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.860418081 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.860682011 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.860820055 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.860857964 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.864383936 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.864443064 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.864478111 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.872761965 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.872814894 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.872828960 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.878145933 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.878215075 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.878281116 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.880511999 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.880568027 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.880599022 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.888550043 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.888618946 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.888632059 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.904421091 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.904478073 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.904491901 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.912431002 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.912576914 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.914231062 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.914247036 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.914294958 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.917494059 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.917525053 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.917541027 CET49798443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.917546988 CET4434979813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.919033051 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.919054985 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.919066906 CET49797443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.919074059 CET4434979713.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.920326948 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.922302961 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.922332048 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.924135923 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.924140930 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.925981045 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.925987005 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.927103043 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.927108049 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.928344965 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.928417921 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.928426027 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.929055929 CET49800443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.929060936 CET44349800104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.929842949 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.929873943 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.929929018 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.930860043 CET49805443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.930869102 CET44349805104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.931273937 CET49801443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.931282043 CET44349801104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.931755066 CET49802443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.931760073 CET44349802104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.932687044 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.932701111 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.932907104 CET49804443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.932928085 CET44349804104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.936367035 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.936427116 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.936435938 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.939450026 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.939471006 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.939532042 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940213919 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940234900 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940298080 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940632105 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940639973 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.940682888 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.941222906 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.941231012 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.942105055 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.942111969 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.942178965 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.943934917 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.943944931 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.943995953 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944426060 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944463015 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944466114 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944472075 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944478989 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.944988966 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.945003033 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.945677042 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.945689917 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.946631908 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.946643114 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.999733925 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.061708927 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.063277960 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.063328981 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.063352108 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.068423033 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.068471909 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.068487883 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.078768015 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.078811884 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.078830957 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.078861952 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.078916073 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.082758904 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.082823038 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.083620071 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.085084915 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.085089922 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.085311890 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.086098909 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088646889 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088701010 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088711023 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088726997 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088737965 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088762999 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088798046 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088974953 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.088984013 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.098572016 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.098581076 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.098629951 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.103533983 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.103589058 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.108520985 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.108530998 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.108597994 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.118410110 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.118742943 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.127336025 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.128228903 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.128285885 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.138140917 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.138197899 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.256303072 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.261189938 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.261220932 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.263273954 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.263326883 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.268280983 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.268336058 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.276263952 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.276319027 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.280368090 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.280416965 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.288162947 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.288208961 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.296226978 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.296283007 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.300298929 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.300357103 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.308165073 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.308233976 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.315990925 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.316066027 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.323966980 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.324028015 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.328077078 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.328129053 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.335910082 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.335957050 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.340023041 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.340071917 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.347974062 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.348028898 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.355891943 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.355943918 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.363773108 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.363823891 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.378745079 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.420109987 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.420141935 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.437139034 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.437158108 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.437166929 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.437174082 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.470912933 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.471633911 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.471704006 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.473675013 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.477967024 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.478033066 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.481117964 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.481184959 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.487087011 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.487158060 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.490080118 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.490145922 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.495976925 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.496048927 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.501674891 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.501766920 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.508409023 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.508486032 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.510495901 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.510565042 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.518398046 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.518467903 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.519328117 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.523302078 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.523377895 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.525042057 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.525120020 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.526478052 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.526544094 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.526593924 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.530709982 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.530776024 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.531959057 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.531975031 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.531985044 CET49806443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.531991005 CET4434980613.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.534926891 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.534949064 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.537583113 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.537656069 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.540589094 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.540669918 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.546448946 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.546521902 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.552263021 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.552335024 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564332962 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564341068 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564385891 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564403057 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564414978 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564440012 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.564459085 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.585624933 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.585649014 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.585705996 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.585725069 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.585769892 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.602241993 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.602260113 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.602318048 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.602329016 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.602371931 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.683486938 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.683506966 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.683605909 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.683619022 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.683667898 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.697983980 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.698002100 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.698076963 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.698117018 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.698163986 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.709994078 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.710010052 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.710088015 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.710115910 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.710159063 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.723118067 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.723134995 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.723196030 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.723222017 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.723273039 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.728276014 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.729747057 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.729763031 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.729830027 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.729855061 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.729896069 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.734901905 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.734924078 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.736954927 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.736969948 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.737034082 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.737055063 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.737098932 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.744003057 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.744018078 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.744080067 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.744100094 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.744138956 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.750245094 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.750262022 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.750320911 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.750339031 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.750381947 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.878051996 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.878074884 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.878169060 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.878205061 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.878248930 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.884542942 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.884562969 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.884634018 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.884643078 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.884686947 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.888807058 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.890425920 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.890441895 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.890523911 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.890532017 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.890574932 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.892123938 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.892170906 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.892193079 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.896904945 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.896919966 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.896986961 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.896996975 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.897037983 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903340101 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903359890 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903408051 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903417110 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903453112 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.903470993 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.909670115 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.909689903 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.909759998 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.909768105 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.909810066 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.916306973 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.916322947 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.916392088 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.916400909 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.917994976 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922087908 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922106028 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922143936 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922152996 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922184944 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.922198057 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.934498072 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.938747883 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.981483936 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.991580963 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.991590977 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.992697001 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.992702007 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.994270086 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.994275093 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.995485067 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.995490074 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080002069 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080024004 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080073118 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080094099 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080137968 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.080154896 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085531950 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085549116 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085594893 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085604906 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085630894 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.085639000 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091698885 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091717958 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091758013 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091766119 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091808081 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.091826916 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.098767996 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.098784924 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.098841906 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.098859072 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.098907948 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.099637985 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.103106976 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.103127956 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104847908 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104866982 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104914904 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104923010 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104948044 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.104959011 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113404989 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113424063 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113470078 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113478899 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113507986 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.113524914 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.116933107 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.116949081 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.116995096 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.117002964 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.117029905 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.117047071 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.123436928 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.123451948 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.123529911 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.123538971 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.123593092 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.189137936 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.189433098 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.189444065 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.189769983 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.190087080 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.190146923 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.190294027 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.197348118 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.197546959 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.197561026 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.197875977 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.198144913 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.198194027 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.198255062 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.201888084 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202059031 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202069998 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202385902 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202651024 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202708006 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.202737093 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.231334925 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.239331007 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.246678114 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.246685028 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.247356892 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.248637915 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.248657942 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.249701023 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.249766111 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.250102043 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.250170946 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.250283003 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.250289917 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.280505896 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.280525923 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.280603886 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.280621052 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.280673981 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.286910057 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.286926985 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.286992073 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.286999941 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.287049055 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.292704105 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.292718887 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.292776108 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.292783976 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.292826891 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.294972897 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299300909 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299320936 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299361944 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299371004 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299401045 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.299418926 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.305466890 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.305483103 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.305541992 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.305552006 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.305598021 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.312124968 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.312140942 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.312213898 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.312222958 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.312269926 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.315725088 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.315794945 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.315798998 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.315846920 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.316046953 CET49799443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.316068888 CET44349799104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.325836897 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.331393003 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.331414938 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.396368980 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.396580935 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.396605968 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.397579908 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.397639036 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.398504972 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.398562908 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.398658037 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.439143896 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.439153910 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.484736919 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.489196062 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.492084026 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.492139101 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.492165089 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.495197058 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.495213032 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.495341063 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.495735884 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.495758057 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.497471094 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.543332100 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.661480904 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.661540031 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.661972046 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.661986113 CET44349812104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.662030935 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.662030935 CET49812443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.662878036 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.662977934 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.663048029 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.663053036 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.663623095 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.663649082 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.663651943 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.664130926 CET49807443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.664144993 CET44349807104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.664144993 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.665003061 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.665014982 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.667258978 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.667294979 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.667352915 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.667768955 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.667785883 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.668067932 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.668078899 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.668313026 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.668508053 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.668518066 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671243906 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671416044 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671449900 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671463013 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671473980 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671508074 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671523094 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.671586037 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.672427893 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.672434092 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.679817915 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.679867983 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.679872036 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.696454048 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.696507931 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.696512938 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.699706078 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.702605009 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.702620983 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729557037 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729660034 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729696989 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729727983 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729748964 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729756117 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729768991 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729775906 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729804993 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729815960 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729882956 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.729922056 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.731038094 CET49809443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.731050014 CET44349809104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.733639002 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.733869076 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.733882904 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.734795094 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.734822035 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.734894991 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.734955072 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735182047 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735188007 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735224962 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735476017 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735507965 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735543013 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735675097 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735688925 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735816002 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735833883 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735912085 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.735918999 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.738554001 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.784858942 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.791388988 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.831612110 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.831621885 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871093035 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871159077 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871321917 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871330023 CET4434981435.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871349096 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.871377945 CET49814443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872119904 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872167110 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872235060 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872262001 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872301102 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872308016 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872339964 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872421980 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872677088 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872694016 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872878075 CET49808443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.872888088 CET44349808104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.877748013 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.877830982 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.877917051 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878252029 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878284931 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878351927 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878709078 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878761053 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878865004 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.878882885 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.910203934 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.937459946 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:06.937498093 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.024265051 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.024341106 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.027523994 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.027535915 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.028539896 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.028546095 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.028619051 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.028624058 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.120567083 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.123332024 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.123359919 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.225204945 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.225488901 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.225514889 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.226504087 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.226582050 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.226885080 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.226947069 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.227032900 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.227042913 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.279692888 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.372430086 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.375801086 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.375842094 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.432353020 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.485452890 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.485471010 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.488220930 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.488234043 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.488344908 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.488348961 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.549046993 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.550772905 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.550826073 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.582899094 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.586149931 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.631334066 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634464979 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634573936 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634612083 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634649038 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634675980 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634686947 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634697914 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634725094 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634741068 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.634751081 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.642626047 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.642703056 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.642709970 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.651040077 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.651096106 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.651102066 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.705512047 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.754411936 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.759629965 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.762450933 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.762505054 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.800435066 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.835496902 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.839346886 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.839406967 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.839421034 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.847179890 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.847306967 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.847337008 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.847345114 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.847385883 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.854989052 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.863004923 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.863065958 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.863073111 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.870738983 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.870790958 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.870796919 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.871345043 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.874268055 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.874325991 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.876209021 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.878526926 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.878582954 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.878588915 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.880773067 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881002903 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881017923 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881387949 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881654978 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881707907 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.881778002 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.886356115 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.886414051 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.886421919 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.901067019 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.901124001 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.901129007 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.908132076 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.908190012 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.908195972 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.915129900 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.915168047 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.915182114 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.915188074 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.915230989 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.922137022 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.923326015 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.923731089 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924067020 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924081087 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924093962 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924218893 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924226999 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924417973 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924587011 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.924998045 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.925074100 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.925147057 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.925614119 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.925674915 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.925905943 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.927323103 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.929306984 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.929354906 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.929363012 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.946034908 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.946135044 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.949229956 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.949239969 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.949590921 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.949739933 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.949771881 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950110912 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950174093 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950438023 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950531006 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950831890 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.950906992 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.951006889 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.967370987 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.971322060 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.978820086 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.991672039 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.995002031 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.995033979 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.995338917 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.995349884 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:07.997415066 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.036667109 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.039060116 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.039098978 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.039114952 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.039341927 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.050194025 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.050208092 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.050257921 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.050266981 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.059775114 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.059830904 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.059842110 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.059879065 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.063815117 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.063819885 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.063869953 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.072621107 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.072627068 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.072674990 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.081284046 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.081290007 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.081355095 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.089931965 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.089937925 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.089987993 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.090194941 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.090375900 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.090401888 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.090693951 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.090980053 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.091037989 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.091150045 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.094419956 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.094480991 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.103161097 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.103224993 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.111877918 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.111957073 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.116333008 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.116409063 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.125017881 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.125077963 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.133676052 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.133706093 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.133754015 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.133946896 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.133980036 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.134946108 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.135005951 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.135304928 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.135330915 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.135385036 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.135416031 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.176955938 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177175045 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177203894 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177524090 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177788973 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177850008 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.177901030 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.183329105 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.186302900 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.186312914 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.202090979 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.204440117 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.204461098 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.223329067 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.232825041 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.237950087 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.238033056 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.243242025 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.243304968 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246823072 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246891975 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246901035 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246915102 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246941090 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.246964931 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.251055956 CET49810443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.251072884 CET44349810104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.267612934 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.267642021 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.267702103 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.267930984 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.267941952 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.271003008 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.271042109 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.271105051 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.271281958 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.271296024 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331238985 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331286907 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331330061 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331331015 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331342936 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331378937 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331383944 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331448078 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331486940 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.331492901 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.339536905 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.339593887 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.339764118 CET49816443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.339776993 CET44349816104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.348880053 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.351933002 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.351954937 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.352113008 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.352159023 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.352168083 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.356257915 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.358767033 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.358788967 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.359648943 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393498898 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393599033 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393650055 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393650055 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393661976 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393699884 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.393712997 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.398482084 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.398542881 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.398550987 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.406887054 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.406953096 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.406960964 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.407330990 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409626007 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409720898 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409768105 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409776926 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409802914 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.409840107 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411448002 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411534071 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411566019 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411571026 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411581039 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411618948 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411626101 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411636114 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.411680937 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412008047 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412082911 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412123919 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412127972 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412148952 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412189960 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412190914 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412203074 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412250042 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412259102 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412273884 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.412308931 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.420208931 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.420233011 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.420289993 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.420782089 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.420789003 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.443766117 CET49818443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.443775892 CET44349818104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.450156927 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.450166941 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.453265905 CET49819443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.453279972 CET44349819104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.453615904 CET49820443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.453632116 CET44349820104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.461251020 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.461261034 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.461338043 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.461780071 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.461790085 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483599901 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483647108 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483712912 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483880043 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483895063 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485526085 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485548973 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485605955 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485795021 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485807896 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.498234987 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.513355017 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552419901 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552512884 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552558899 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552561998 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552592039 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552639961 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552649975 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552695036 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552736998 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.552745104 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.559254885 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.560887098 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.560950994 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.560960054 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.561276913 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.561315060 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.563357115 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.563376904 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.569276094 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.569331884 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.569344044 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594707966 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594758034 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594760895 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594779015 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594820976 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594826937 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594841003 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.594887972 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.595030069 CET49817443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.595045090 CET44349817104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.598676920 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.598715067 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.598786116 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.598994970 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.599009037 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609348059 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609462976 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609513998 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609535933 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609576941 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609616995 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609625101 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609661102 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609700918 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.609708071 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.622428894 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.626312017 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.626374006 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.626384974 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.626395941 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.626441956 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.634707928 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.657762051 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.657841921 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.657900095 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.657995939 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.658015013 CET4434982135.190.80.1192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.658025026 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.658073902 CET49821443192.168.2.535.190.80.1
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.672270060 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.675620079 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.716447115 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.716459036 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.729254961 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.744158983 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.744231939 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.744493961 CET49822443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.744513035 CET44349822104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.748613119 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.748640060 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.748698950 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.748905897 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.748918056 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.769865036 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.772263050 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.772278070 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.777961016 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810501099 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810574055 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810617924 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810628891 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810642004 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.810688972 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.812081099 CET49823443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.812093019 CET44349823104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832499027 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832536936 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832602978 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832756996 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832773924 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.851767063 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.896533012 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.896548986 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.901839972 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.901874065 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.968913078 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.974148035 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.974159956 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.977372885 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.980202913 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.987898111 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.035335064 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.081105947 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.081165075 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.081212044 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.161604881 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.162106991 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.162127972 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.163157940 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.163234949 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.163587093 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.163644075 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.164015055 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.164021969 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.179466009 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.183393002 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.183427095 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.212513924 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.355237007 CET49766443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.355263948 CET44349766142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.384637117 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.388223886 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.388267040 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.389204025 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.391470909 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.391520977 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.391535997 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.394923925 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.395231962 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.395251989 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.395711899 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.443336010 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.524321079 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.524561882 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.524583101 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.524864912 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.525204897 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.525255919 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.525345087 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.527429104 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.527604103 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.527631998 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.527919054 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.528862000 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.528913975 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.528978109 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.571329117 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.575330973 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.595005035 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.598098993 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.598133087 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676742077 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676858902 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676904917 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676907063 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676929951 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676970005 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676971912 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.676983118 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.677032948 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.677449942 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.685935020 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.685985088 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.685992956 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.694365025 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.694406033 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.694412947 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.717163086 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.717396975 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.717411041 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.717745066 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.718024969 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.718080044 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.718265057 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.739372969 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.739553928 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.739582062 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.740196943 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.740412951 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.740422964 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.740609884 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.740668058 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741300106 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741384029 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741736889 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741796017 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741904020 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.741966963 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.742248058 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.742254972 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.742265940 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.742274046 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.746427059 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.759330988 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.791999102 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.792052984 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.797566891 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.805892944 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.809421062 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.809453964 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.811465025 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.811676979 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.811687946 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.812654972 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.812716961 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.812969923 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.813030005 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.813091993 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.813101053 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.838363886 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.853168964 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.854238987 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.890130997 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.893723011 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.893794060 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.893796921 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.894238949 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.894366026 CET49803443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.894382000 CET44349803104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.898925066 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.898971081 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.899108887 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.899300098 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.899316072 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.902487040 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.902501106 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.906532049 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.906542063 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.959655046 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.962281942 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.962297916 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.962446928 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.962450981 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993411064 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993514061 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993556023 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993582964 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993585110 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993601084 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993983030 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.993988991 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:09.994045973 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.001981974 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.004918098 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.005192995 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.005209923 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.006181955 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.006547928 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.006891966 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.006953001 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.007165909 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.010303974 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.010441065 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.010560036 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.010576963 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.010680914 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013358116 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013426065 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013457060 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013483047 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013511896 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013515949 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013542891 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.013557911 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.018923998 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.021603107 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.029987097 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.030082941 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.030363083 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.030369997 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.030560970 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.038568974 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.047372103 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.056360960 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.059307098 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.059322119 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.059474945 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.059480906 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.089884043 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.105215073 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.113390923 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.117382050 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.117494106 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.117506981 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.133243084 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.167917013 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.169644117 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.171912909 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.171932936 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.183223963 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.183235884 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188270092 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188360929 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188396931 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188436031 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188445091 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188477993 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.188661098 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.190469980 CET49828443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.190484047 CET44349828104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193085909 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193128109 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193161011 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193190098 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193217993 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193258047 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193258047 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193274975 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.193377972 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.194715023 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.198683977 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.198734045 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.198741913 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201369047 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201432943 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201514959 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201596975 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201607943 CET44349830104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201637030 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201647997 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.201709986 CET49830443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.209662914 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.209777117 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.209800959 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.209808111 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.210386992 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.217714071 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.218193054 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.218339920 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.218346119 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223722935 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223798990 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223828077 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223902941 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223915100 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.223963022 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.224109888 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.224117994 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.224172115 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.225785971 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.226037979 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.226195097 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.226195097 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.226202011 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.226202011 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.229276896 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.229573965 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.229578972 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.232228994 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.233753920 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.233849049 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.233855963 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.240602016 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.240669012 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.240695000 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.240703106 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.240771055 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.241728067 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.241905928 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.241911888 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.244693995 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.244963884 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.244967937 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.248950958 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.249001026 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.249229908 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.249238968 CET44349829104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.249267101 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.249296904 CET49829443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.252621889 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.252753973 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.253060102 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.253066063 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.253345966 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.256167889 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.256280899 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.256309986 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.256316900 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.257097960 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.260416031 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.262402058 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264451027 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264542103 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264585018 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264621973 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264648914 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264658928 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.264688015 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.266776085 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268230915 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268340111 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268558025 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268562078 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268564939 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268611908 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268615961 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.268621922 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.269470930 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.269486904 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.272936106 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.273133039 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.273140907 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.274780989 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.274888039 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.274893999 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.276150942 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281039953 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281102896 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281126976 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281168938 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281213999 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281292915 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.281301022 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.282435894 CET49824443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.282444954 CET44349824104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.283176899 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.283252954 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.283258915 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.283999920 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.284029961 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.284279108 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.284279108 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.284316063 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.286299944 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.286339045 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.286582947 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.286823988 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.286837101 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.289685965 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.289796114 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.289803028 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.290136099 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.290502071 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.290508032 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.297168016 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.297483921 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.297488928 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.342442036 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.342452049 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.342478037 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.342483997 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.389156103 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.389156103 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.389974117 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.392220974 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.392242908 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.392421961 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.392576933 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.392589092 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.415450096 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.418881893 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.418993950 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.419306993 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.419317007 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.419539928 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.423921108 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.433806896 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.433814049 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.433974981 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.433981895 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.436444998 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.436461926 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.439517021 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.439517975 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.439528942 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.439536095 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.443026066 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.443140984 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.443164110 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.443170071 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.443196058 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.452337980 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.452486038 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.452491999 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.452616930 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.456176996 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460024118 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460083961 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460109949 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460479021 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460607052 CET49831443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.460618019 CET44349831104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.461426973 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.461433887 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.461548090 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.470645905 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.470652103 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.470912933 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471806049 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471899033 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471939087 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471966982 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471967936 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.471978903 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.472465038 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.472474098 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.472532034 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.475379944 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.475389004 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.475513935 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.476825953 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.484678030 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.484685898 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.484766960 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.485156059 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.485222101 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.485230923 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.493609905 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.493665934 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.502912045 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.503015041 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.507462978 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.507570982 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.516653061 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.516952991 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.523545027 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.523720980 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.529773951 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.529783964 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.576235056 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.591634035 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.595876932 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.596000910 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.596012115 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.639303923 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.642179012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.649228096 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.649522066 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.649553061 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.649934053 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.650023937 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.650607109 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.650711060 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.651879072 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.651947021 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.652215004 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.652221918 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.667191029 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.669758081 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.671405077 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.671561003 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674448013 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674518108 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674547911 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674681902 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674685955 CET44349825104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674715996 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674715996 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.674760103 CET49825443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.686574936 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.686589003 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.690150023 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.690161943 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.690218925 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.690223932 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.702164888 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.713608027 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.713685036 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.714163065 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.714174986 CET44349833104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.714205980 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.714292049 CET49833443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.760102987 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.760323048 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.760339022 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.760658979 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761053085 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761053085 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761080980 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761132002 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761136055 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761158943 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.761169910 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.792325020 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.795166969 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.795200109 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.795757055 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.811553955 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.843471050 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.843493938 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.846343994 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.846473932 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.846498013 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.024213076 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.027988911 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.075337887 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.144340038 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.189007998 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.189038038 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.196782112 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.196811914 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.203197956 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.203212023 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.242631912 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.255112886 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.255157948 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.255650043 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.256707907 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.256804943 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.257355928 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.265007019 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.303332090 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.310874939 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.310911894 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.319936991 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.319967031 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.321580887 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.321585894 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.354651928 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.354739904 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.354805946 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.381283045 CET49837443192.168.2.5172.217.17.46
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.381304979 CET44349837172.217.17.46192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.475017071 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.505130053 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.525187016 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.531156063 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.531172991 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.531577110 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.576999903 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.590837002 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.635503054 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.635541916 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.635613918 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.639446020 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.646471977 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.648154020 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.657985926 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.658101082 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.690891027 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.690891981 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.697150946 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.697164059 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.697611094 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.704793930 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.704835892 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.705013037 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.705312014 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.705322981 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.706377029 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.706440926 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.709167004 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.709244967 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.709296942 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.709918022 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.709990025 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.710059881 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.710117102 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.710124969 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721683979 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721787930 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721818924 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721865892 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721873999 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721914053 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.721950054 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.722018003 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.722490072 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.722496033 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.728316069 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.737884045 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.737931013 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.738003969 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.738012075 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.738061905 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.746234894 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.750521898 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.755332947 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.755335093 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.784060955 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.792433023 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.848906040 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.848944902 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.850506067 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.850517988 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.851778984 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.851787090 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.857748985 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.857836962 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.862819910 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.863790035 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.863818884 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100281954 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100351095 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100378036 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100466967 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100474119 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100486994 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100495100 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100521088 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100557089 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100564003 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100600958 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100610018 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100651979 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100703955 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.100712061 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101061106 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101125956 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101135969 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101257086 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101288080 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101296902 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101304054 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101337910 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101351976 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101444006 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101480007 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101521969 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101525068 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101547003 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101571083 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101583958 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101617098 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101629019 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101633072 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101670027 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.101927042 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.103599072 CET49839443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.103602886 CET44349839104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106141090 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106254101 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106281042 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106296062 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106312037 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106363058 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.106369019 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.114639997 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.114696980 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.114705086 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.130587101 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.130635023 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.130641937 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.130719900 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.130852938 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.131669044 CET49842443192.168.2.5104.16.103.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.131675005 CET44349842104.16.103.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.153783083 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.153790951 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.182667017 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.187555075 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.199393988 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.220901012 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.221307039 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.224737883 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.224786043 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.224812031 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.225430965 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.225471020 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.225502014 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.235321999 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.258790016 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.258832932 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.258838892 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.258855104 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.258995056 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.267091036 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.275671005 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.277220964 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.277256012 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.277266979 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.277287006 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.277328014 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.280459881 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.283863068 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.286181927 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.286241055 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.286253929 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.291874886 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.291908979 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.291929960 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.291945934 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.292077065 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.293951035 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.294011116 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.294023991 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.300111055 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.302119970 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.302175999 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.302184105 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.309297085 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.309385061 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.309407949 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.310926914 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.311069012 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.311075926 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.317064047 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.317213058 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.317233086 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.325408936 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.325474977 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.325484037 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.326651096 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.326704025 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.326710939 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.335495949 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.335558891 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.335565090 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.342631102 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.342744112 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.342757940 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.343791008 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.343848944 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.343853951 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351067066 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351113081 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351120949 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351900101 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351952076 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.351958036 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.360258102 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.360308886 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.360313892 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.367928982 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.368017912 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.368022919 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.376832008 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.376883030 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.376889944 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.376920938 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.376996040 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.377094984 CET49841443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.377109051 CET44349841104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.400499105 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.437644958 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.440892935 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.442748070 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.442771912 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.445403099 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.447489977 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.449512005 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.449521065 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.455924988 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.455946922 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.456362963 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.456368923 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.456475973 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.456480026 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.457268953 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.457273006 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.460549116 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.460580111 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.460597038 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.460603952 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.460644960 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.467792034 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.481976032 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.482028008 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.482045889 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.482098103 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.484922886 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.484930038 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.484978914 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.488305092 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.488420963 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.494827986 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.494834900 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.494884014 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.498141050 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.498147964 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.498194933 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.504632950 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.504686117 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.511333942 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.511383057 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.518804073 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.518872976 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.526532888 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.526607037 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.538248062 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.538301945 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.538409948 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.538456917 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.566539049 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.566601992 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.636220932 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.636285067 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.638535976 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.638590097 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.645051956 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.645106077 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.647171974 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.650135994 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.650161982 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.651635885 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.651689053 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.655040979 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.655095100 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.661138058 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.661190987 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.664134979 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.664189100 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.669909000 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.669972897 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.675287962 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.675342083 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.680819988 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.680857897 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.680887938 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.683657885 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.683711052 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.689129114 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.689177990 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.694509983 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.694561005 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.697984934 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.698039055 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.699760914 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.699810028 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.703299999 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.703353882 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.705121994 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.705176115 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.708638906 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.708695889 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.712033033 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.712086916 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.714844942 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.714895964 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.718159914 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.718215942 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.721688032 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.721735954 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.723460913 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.723512888 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.726991892 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.727039099 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.727123022 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.728796005 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.728847980 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.732338905 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.732399940 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.829432011 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.829508066 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.829520941 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.829572916 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840758085 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840766907 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840807915 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840845108 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840852976 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840877056 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.840926886 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.845232010 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.845302105 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.853919983 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.853935003 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.854048014 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.854055882 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.863301992 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.863326073 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.863400936 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.863400936 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.863409996 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.872607946 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.872622013 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.872688055 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.872699022 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.881350994 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.881370068 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.881453037 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.881453037 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.881464005 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890749931 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890763998 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890844107 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890844107 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890852928 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890872955 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.890958071 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.891242027 CET49840443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.891258001 CET44349840104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.904647112 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910716057 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910764933 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910873890 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910903931 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910912991 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.910994053 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.912444115 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.912480116 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.915633917 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.915640116 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.918463945 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:12.918468952 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.027502060 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.031173944 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.031200886 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.032430887 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.032437086 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.114878893 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.157927990 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.157963037 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.366187096 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.369802952 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.370016098 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.370032072 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.375552893 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.375552893 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.375560045 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.375571012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.488867998 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.546380043 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.549402952 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.549402952 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.549421072 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.549436092 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.580219984 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.582627058 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.627331972 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.723706007 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.724190950 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.724256992 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.725265026 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.725429058 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.725753069 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.725822926 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.725939989 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.771326065 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.774964094 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.778651953 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.778671980 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.825886965 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.825900078 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.825903893 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.872359037 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.883091927 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.883110046 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.883626938 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.884358883 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.884375095 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.887106895 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.888895988 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:13.888926029 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.094033003 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.115180969 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.159327030 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.171597004 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.215913057 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.234591961 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.234611034 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.235093117 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.244848967 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.244957924 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.245738983 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.291327953 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.333810091 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.337861061 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.337922096 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.337948084 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.345374107 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.345381975 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.346219063 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.346224070 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.427696943 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.427783966 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.427839041 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.453488111 CET49844443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.453519106 CET44349844142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.453846931 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.495816946 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.547898054 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.596158028 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639404058 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639508009 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639542103 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639565945 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639600039 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639641047 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.639651060 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.647738934 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.647787094 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.647794962 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.662683010 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.662729979 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.662739992 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.709252119 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.709269047 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.710396051 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.710402012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.711280107 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.711285114 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.717036963 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.760590076 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.764672041 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.764729023 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.764764071 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.795886993 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.798259020 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.798291922 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.810743093 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.810772896 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.842849970 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.842932940 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.842967987 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.850661039 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.850708961 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.850733995 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.858449936 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.858506918 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.858527899 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.866130114 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.866173983 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.866193056 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.881501913 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.881560087 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.881581068 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.889368057 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.889421940 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.889451027 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.896984100 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.897038937 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.897068024 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.903491974 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.903536081 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.903564930 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.909558058 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.909620047 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.909646034 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.915328026 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.915374041 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.915397882 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.921258926 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.921322107 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.921331882 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.927176952 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.927234888 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.927244902 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.969111919 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:14.969142914 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.015000105 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.040899038 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.042082071 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.044224024 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.044303894 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.044347048 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.045721054 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.045753002 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.052612066 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.052661896 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.052683115 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.052720070 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.056922913 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.056930065 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.056974888 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.065056086 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.065063000 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.065115929 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.072793007 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.072798967 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.072845936 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.080703974 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.080714941 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.080763102 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.084676981 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.084686041 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.084737062 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.092417002 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.092423916 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.092482090 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.100234032 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.100342989 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.104284048 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.104337931 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.112281084 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.112332106 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.116000891 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.116050959 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.124078989 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.124133110 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.131668091 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.131724119 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.137618065 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.137676001 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.161689997 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.164752960 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.164798975 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.164814949 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.165138960 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.165143967 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.167263031 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.167268038 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.243659973 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.243733883 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.248159885 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.248208046 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.254271030 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.254326105 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.257333994 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.257383108 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.263158083 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.263211012 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.266184092 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.266239882 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.271887064 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.271945953 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.277379990 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.277437925 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.282984972 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.283035994 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.285881996 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.285931110 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.291553974 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.291609049 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.292386055 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.296850920 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.296875954 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.297035933 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.297094107 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.298396111 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.298404932 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.299953938 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.300013065 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.305432081 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.305479050 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.311131001 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.311187983 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.314018011 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.314069033 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.314090014 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.314133883 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.320771933 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.320827961 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.325141907 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.325196981 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.330765009 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.330833912 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.334929943 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.334984064 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.337842941 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.337896109 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.343385935 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.343447924 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.349004030 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.349055052 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.351927042 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.352091074 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.357528925 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.357620001 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.362998009 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.363059998 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377028942 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377037048 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377069950 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377099037 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377110958 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.377125025 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.418886900 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456585884 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456594944 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456628084 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456674099 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456692934 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456718922 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.456752062 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.470539093 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.470555067 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.470623970 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.470634937 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.470675945 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.483747959 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.483762026 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.483828068 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.483839035 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.483880997 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.494441986 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.494461060 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.494527102 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.494537115 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.494585037 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.499212027 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501578093 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501604080 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501677990 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501692057 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501744032 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501753092 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.501794100 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.502465010 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.504175901 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.504189968 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.505775928 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508564949 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508589029 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508629084 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508639097 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508660078 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.508677959 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.515463114 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.515479088 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.515547991 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.515556097 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.515594006 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.551357031 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.646115065 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.646132946 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.646187067 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.646199942 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.646239996 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.652798891 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.652813911 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.652868986 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.652899027 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.652942896 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.658688068 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.658704042 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.658760071 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.658771038 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.658816099 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665158033 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665179014 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665222883 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665230989 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665261984 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.665275097 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.671822071 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.671838045 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.671907902 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.671916962 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.671956062 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676055908 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676095963 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676120043 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676126957 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676143885 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676172018 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676194906 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676280975 CET49845443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.676296949 CET44349845104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.712114096 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.715046883 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.715069056 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.912730932 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.915517092 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.915549040 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.935096025 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.994112968 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.994126081 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:15.997495890 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.043328047 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.045782089 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.047827005 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.047842026 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.049565077 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.095330000 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.123253107 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.125150919 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.125169992 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.256161928 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.258491039 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.258510113 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.508385897 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.511394978 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.511420965 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.535532951 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.581392050 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.581399918 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.586781979 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.627329111 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.652919054 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.656697035 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.656712055 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.656749010 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.656754971 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.719557047 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.722050905 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.722063065 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.866841078 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.869358063 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:16.869376898 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.116580009 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.129127026 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.129143953 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.131395102 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.135572910 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.135629892 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.135637999 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.179420948 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.244251966 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.247414112 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.247443914 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.253319025 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.299329042 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.327011108 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.373483896 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.513591051 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.513601065 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.537467957 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.540749073 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.583128929 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.624778986 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.624808073 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.627975941 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.628160954 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.628185987 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.747780085 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.750972986 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.795331001 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.958123922 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.961159945 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.961189985 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:17.968120098 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.013710976 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.013720036 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.016904116 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.059329033 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.085061073 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.094228983 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.094248056 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.094335079 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.094340086 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.178477049 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.181454897 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.181472063 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.336405993 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.339085102 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.339114904 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.589088917 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.592237949 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.592277050 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.599508047 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.603686094 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.606535912 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.606558084 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.619698048 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.619795084 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.619818926 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.620711088 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.667330027 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.810288906 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.813384056 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:18.813436031 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.020503044 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.023535013 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.023569107 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.046000957 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.090761900 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.090790033 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.095206022 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.139342070 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.163232088 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.166332960 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.166363001 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.166418076 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.166424036 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.256371975 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.259356022 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.259392977 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.420551062 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.423515081 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.423549891 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.636670113 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.640253067 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.640316010 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.640330076 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.640645027 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.640650988 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.642370939 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.642374992 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.756639004 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.759299040 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.759318113 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.759397030 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.759401083 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.764147997 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.764168024 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.764235020 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.764609098 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.764619112 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.850869894 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.853677988 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:19.853692055 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.091414928 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.094528913 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.094580889 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.094600916 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.094645023 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.094649076 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.096942902 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.096949100 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.211772919 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.214899063 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.214946032 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.215049028 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.215054035 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.305039883 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.308275938 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.308315992 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.545432091 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.548719883 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.548757076 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.690184116 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.693146944 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.693171978 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.693691015 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.734935999 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.734946012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.737757921 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.737835884 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.737848997 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.796494961 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.798927069 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.843324900 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.900537014 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.903573036 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:20.903598070 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.156785965 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.160058975 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.160101891 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.187844038 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.230343103 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.230355978 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.233155966 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.275372028 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.304655075 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.306727886 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.306745052 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.306983948 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.306988955 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.367383003 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.369565964 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.369631052 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.488918066 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.489196062 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.491009951 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.491027117 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.491280079 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.502005100 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.515114069 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.528264999 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.528292894 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.543324947 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.768543959 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.771498919 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.771529913 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.785026073 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.824781895 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.824794054 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.843293905 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.887331963 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.892621994 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.894949913 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.894979954 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.895046949 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.895051956 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.978791952 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.982702017 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:21.982729912 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.020627022 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.020699978 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.020893097 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.021409035 CET49811443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.021428108 CET44349811104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.033952951 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.033982038 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.034043074 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.034672976 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.034687042 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.035161018 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.035254002 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.035339117 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.035972118 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.036014080 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178641081 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178699970 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178746939 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178885937 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178885937 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178926945 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.178977013 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.189152002 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.192863941 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.192899942 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219592094 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219651937 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219710112 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219722033 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219790936 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219799995 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219831944 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219840050 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.219886065 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.220124960 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.220146894 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.220160961 CET49847443192.168.2.5172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.220166922 CET44349847172.202.163.200192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.384619951 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.387692928 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.387707949 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.387763023 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.434248924 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.434276104 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.437515020 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.440553904 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.442755938 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.442861080 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.442899942 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.596091032 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.600229979 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.647331953 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.805386066 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.808130026 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.808147907 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.842050076 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.887861967 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.887875080 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.890805960 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.931329966 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.958494902 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.960688114 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.960701942 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.960772991 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:22.960777044 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.052331924 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.054765940 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.054781914 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.213500977 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.219000101 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.219026089 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.263894081 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.265821934 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.265846968 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.291876078 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292155027 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292186975 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292516947 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292814970 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292877913 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.292987108 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.293015957 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.293035984 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.293042898 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.340745926 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.340944052 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.340966940 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.341252089 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.341499090 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.341551065 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.341593981 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.383327007 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.386842012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.387430906 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.434314013 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.434355021 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.437644958 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.437699080 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.437725067 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.437735081 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.597835064 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.601334095 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.601371050 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.708506107 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.743201017 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.743275881 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.743326902 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.744430065 CET49848443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.744465113 CET44349848104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.747848988 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.747886896 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.747937918 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748214006 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748254061 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748298883 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748478889 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748495102 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748636961 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.748651981 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.762429953 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.762459040 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.765536070 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.765557051 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.766180992 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.766196012 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814680099 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814738035 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814773083 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814827919 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814842939 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814889908 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814898968 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814968109 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.814999104 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.816705942 CET49849443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.816716909 CET44349849104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.820710897 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.820741892 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.820796967 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821120977 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821151018 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821222067 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821429968 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821438074 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821475983 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821676970 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821687937 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821842909 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821856022 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821959019 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.821968079 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.823502064 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.823509932 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.823561907 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.823739052 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.823746920 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.828254938 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.871804953 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.871817112 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.875598907 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.875617981 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.876422882 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:23.876436949 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.038851976 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.093086004 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.098426104 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.098459005 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.217221975 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.220324993 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.220365047 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.220387936 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.223459005 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.223476887 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.224091053 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.224522114 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.224534035 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.231893063 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.232675076 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.232690096 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.458435059 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.461464882 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.474428892 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.474503994 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.474558115 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.475411892 CET49826443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.475429058 CET44349826104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.476655960 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.476689100 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.476741076 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.477035046 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.477046967 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.507338047 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.615005016 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.615113974 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.615195990 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.615386963 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.615422964 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.716521978 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.719891071 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.719916105 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.724073887 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.764956951 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.764970064 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.768659115 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.811327934 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.840785980 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.843606949 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.843621969 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.845477104 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.887348890 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.927560091 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.944960117 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.944983006 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.004790068 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.004968882 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005209923 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005244970 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005328894 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005347013 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005630016 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005672932 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005927086 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.005990028 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.006160021 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.006220102 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.006305933 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.006359100 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.043220043 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.043504953 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.043519020 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.043838978 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.044122934 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.044168949 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.044262886 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.047327042 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.047336102 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.080331087 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.080581903 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.080605984 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.080926895 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.081211090 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.081263065 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.081338882 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.087328911 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.127322912 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.128860950 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.129136086 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.129147053 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.130147934 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.130337000 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.130536079 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.130590916 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.130666018 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.137583017 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.140624046 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.140666962 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.171335936 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.171397924 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.218295097 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.333868027 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.337045908 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.337095976 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.340670109 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.340843916 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.341561079 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.342783928 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.345146894 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.345164061 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.347265005 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.391329050 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.476677895 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.478071928 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.478374004 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.478532076 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.478569031 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.478687048 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.479173899 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.479190111 CET44349850104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.479212999 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.479231119 CET49850443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.481101036 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.481142998 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.481204987 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.481440067 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.481453896 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486026049 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486136913 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486186028 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486196995 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486218929 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486360073 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486404896 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486413002 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.486633062 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.491092920 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.491178989 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.491259098 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.492427111 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.492463112 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.494311094 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.503037930 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.504587889 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.504599094 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.516266108 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.516302109 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.516375065 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.516767025 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.516777992 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.528178930 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.528191090 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.531143904 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.531158924 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538147926 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538217068 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538280964 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538280964 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538292885 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538337946 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538345098 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538408041 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.538506031 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.539475918 CET49855443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.539484978 CET44349855104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.559408903 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.559418917 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.565911055 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566149950 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566226006 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566260099 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566355944 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566416979 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.566433907 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.573079109 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.573148012 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.573163986 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.581355095 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.581427097 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.581442118 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.592314005 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.592478037 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.592509031 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.606432915 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.606448889 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607014894 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607178926 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607212067 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607244968 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607261896 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607291937 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.607335091 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.615561962 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.618521929 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.618537903 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.624156952 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.628544092 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.628559113 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.637574911 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.653203964 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.653213024 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.684555054 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.684577942 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.686292887 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.686762094 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.689850092 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.689872026 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.691250086 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.691288948 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.691302061 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.691317081 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.691752911 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.697463036 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.705619097 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.706648111 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.706655979 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.713530064 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.714663029 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.714669943 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.721506119 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.721564054 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.721571922 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.727839947 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.727899075 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.727920055 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.731329918 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.731343985 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.736942053 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.736994028 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.737001896 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.744915962 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.744962931 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.744970083 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.751507044 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.752366066 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.752415895 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.752422094 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.754620075 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.758394957 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.764506102 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.765249968 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.765419006 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.765425920 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.765520096 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.765530109 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766052008 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766505957 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766581059 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766884089 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766895056 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766923904 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.766949892 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.767364025 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.767369986 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.777174950 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.778176069 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.778354883 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.778366089 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.781141043 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.782696009 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.782718897 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.792381048 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.792460918 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.797169924 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.797432899 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.797538042 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.797612906 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.797632933 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.798366070 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.799510002 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.800215006 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.800240040 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.800255060 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.800297022 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.802248955 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.802376986 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.802400112 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.804840088 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.809422970 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.809427023 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.809447050 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.812952995 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.813014030 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.813030005 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.817656040 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.817850113 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.818030119 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.818172932 CET49854443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.818205118 CET44349854104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.820929050 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.821000099 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.821017027 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.829138041 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.829210997 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.829224110 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.835439920 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.835504055 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.835519075 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.842313051 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.842365980 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.842379093 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.849441051 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.849498987 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.849514961 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.856285095 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.863647938 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.863708019 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.863723040 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.869911909 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.870089054 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.870107889 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.871140957 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.871206045 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.872024059 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.872097969 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.872199059 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.872215986 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.888329983 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.890563011 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.890618086 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.890640974 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.895172119 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.895219088 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.895226002 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.899740934 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.899790049 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.899796009 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.913439035 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.913446903 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.913527966 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.913533926 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.918287992 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.918337107 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.918344021 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.918385983 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.918793917 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:25.919297934 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.038182020 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.038191080 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.038256884 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.157989025 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.157996893 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.158055067 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274488926 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274496078 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274641991 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274673939 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274679899 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274709940 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274758101 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274758101 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274758101 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.274774075 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275094032 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275105000 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275120974 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275130033 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275142908 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275149107 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275157928 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275161028 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275176048 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275176048 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275188923 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275199890 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275204897 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275218010 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275224924 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275233984 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275250912 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275285006 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.275304079 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276021957 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276022911 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276030064 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276053905 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276056051 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276082993 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276108027 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276110888 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276117086 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276124001 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276129961 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276144981 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276180029 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276206970 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276622057 CET49852443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276673079 CET44349852104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276854992 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276901960 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276906967 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276932955 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276941061 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276946068 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.276974916 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277057886 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277100086 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277103901 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277112961 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277137995 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277142048 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277154922 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277159929 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277200937 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277205944 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277237892 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277878046 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277910948 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277923107 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277928114 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277931929 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277942896 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277947903 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.277973890 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278114080 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278150082 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278187990 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278230906 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278919935 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278959990 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278978109 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278980970 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.278995991 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279021025 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279036999 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279042006 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279077053 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279112101 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279120922 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279130936 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279159069 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279165983 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279248953 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279293060 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279299021 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279647112 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.279696941 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.280913115 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.281119108 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.281130075 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282110929 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282175064 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282474041 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282530069 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282752037 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.282757998 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.284461021 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.284544945 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.284568071 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.284854889 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.285020113 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.285042048 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.325038910 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.326510906 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.396769047 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.396955013 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.398127079 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.401665926 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.401726961 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.410629988 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.410686016 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.416155100 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.416205883 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.419193029 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.419253111 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.424623013 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.424693108 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.427541971 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.427601099 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.433108091 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.433175087 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.437676907 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.437737942 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.437748909 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.438601971 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.438659906 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.441771984 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.441822052 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.441828012 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.444247007 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.444299936 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.447017908 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.447071075 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.448626041 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.448690891 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.448697090 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.452670097 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.452732086 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.455491066 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.455540895 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.461251974 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.461304903 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.465125084 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.465171099 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.465177059 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.465328932 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.465373039 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.470827103 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.470882893 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.473557949 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.473598957 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.473603964 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.473804951 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.473854065 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.479228020 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.479285955 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.481975079 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.482022047 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.482027054 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.490458965 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.490509987 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.490514994 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498826027 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498868942 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498873949 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498878956 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498904943 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498935938 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498946905 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.498960018 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.507291079 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.507340908 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.507345915 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.515765905 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.515836000 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.515841961 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.524025917 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.524077892 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.524084091 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530759096 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530802011 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530827045 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530838966 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530865908 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.530884981 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.540805101 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.540853977 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.540858984 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.540864944 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.541023016 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.547547102 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.547560930 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.547626019 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.547633886 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.547671080 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.567184925 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.567198992 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.567353964 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.567361116 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.567403078 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.585277081 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.585290909 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.585459948 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.585472107 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.585624933 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.594197035 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.594916105 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.595068932 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.595432043 CET49857443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.595473051 CET44349857104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.600461006 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.600481987 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.600538969 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.600558043 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.600600004 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.616076946 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.616095066 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.616173029 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.616187096 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.616219997 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.618449926 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.629440069 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.629456997 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.629545927 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.629559994 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.629592896 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.639499903 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.641391039 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.641458035 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.641475916 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.642057896 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.642072916 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.642236948 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.642250061 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.642283916 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.649914980 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.649936914 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.650002003 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.650013924 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.650051117 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.656286955 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.656336069 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.656342030 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.657284975 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.657299042 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.657355070 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.657366991 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.657402992 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.663940907 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.664001942 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.664006948 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.664072990 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.665087938 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.665102959 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.665204048 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.665215969 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.665249109 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.668812990 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.672032118 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.672046900 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.672220945 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.672231913 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.672266960 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.674757004 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.674765110 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.674813032 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.674818993 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.674856901 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.681118965 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.681137085 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.681193113 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.681202888 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.681235075 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.682846069 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.682895899 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.689042091 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.689097881 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.695894957 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.695909023 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.695962906 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.695980072 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.696013927 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.696113110 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.696161985 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.699971914 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.700050116 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.704231024 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.704246044 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.704297066 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.704305887 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.704339027 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.707405090 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.707462072 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.710545063 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.710557938 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.710613966 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.710622072 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.710653067 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.714030981 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.714086056 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.718261957 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.718276024 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.718329906 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.718338013 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.718367100 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.721282959 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.721340895 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.724680901 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.724737883 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726100922 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726125002 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726165056 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726172924 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726196051 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.726206064 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.727864027 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728079081 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728086948 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728414059 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728687048 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728750944 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728847027 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.728868961 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.733436108 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.733448982 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.733498096 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.733510971 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.733540058 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.739238977 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.739330053 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.740953922 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741189003 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741195917 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741405010 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741417885 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741482019 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741499901 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741530895 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.741669893 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.742027998 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.742093086 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.742156029 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.747411966 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.747426033 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.747483015 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.747497082 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.747534990 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759233952 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759450912 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759474039 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759474993 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759649038 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.759795904 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.760153055 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.760215044 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.760292053 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.761326075 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.761390924 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.783335924 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.807332993 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.809443951 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.830996990 CET4434975813.107.246.63192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.841022968 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.841111898 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.843401909 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.843482971 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.848910093 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.848973036 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.855007887 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.855067968 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.860996962 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.861066103 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.864160061 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.864221096 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.869910955 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.869976044 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.871922970 CET49758443192.168.2.513.107.246.63
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.873003960 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.873063087 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.878985882 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.879043102 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.884933949 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.884984016 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.889750957 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.889810085 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.891820908 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.891877890 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895217896 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895263910 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895292997 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895327091 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895342112 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895370007 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895447969 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.895499945 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897275925 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897330999 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897907972 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897922993 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897990942 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.897998095 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.898034096 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.900502920 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.900521040 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.900577068 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.900582075 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.900614023 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.901063919 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.901118040 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904423952 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904438019 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904490948 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904496908 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904527903 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904886007 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.904932976 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.907038927 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.907052994 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.907105923 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.907110929 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.907144070 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909528017 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909578085 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909593105 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909610987 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909641027 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909646034 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909666061 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.909683943 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.910310030 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.910356998 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.912327051 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.912345886 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.912463903 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.912471056 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.912513971 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913042068 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913086891 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913091898 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913116932 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913162947 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913243055 CET49851443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.913255930 CET44349851104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.914948940 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.915013075 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.916173935 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.916202068 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.916261911 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.916565895 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.916578054 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.917110920 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.917159081 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918761015 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918829918 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918872118 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918912888 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918927908 CET44349856104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918967009 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.918967009 CET49856443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.919909954 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.919955015 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.920022964 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.920226097 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:26.920242071 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.207037926 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.207153082 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.210702896 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.210702896 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211209059 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211255074 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211327076 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211682081 CET49865443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211725950 CET44349865104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211772919 CET49865443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211966991 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.211982012 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.212215900 CET49865443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.212232113 CET44349865104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221658945 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221745968 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221791029 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221796036 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221807003 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221843004 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.221856117 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227010965 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227086067 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227147102 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227168083 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227216005 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227705956 CET49859443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.227746964 CET44349859104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.230942965 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.230978012 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.230993032 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.231002092 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.231040001 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.238106966 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.246593952 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.246651888 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.246671915 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.293896914 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.341540098 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.387765884 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.387778997 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.428019047 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.428090096 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.428251028 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.428262949 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.428307056 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.434627056 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439788103 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439866066 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439905882 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439913034 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439920902 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439960003 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439963102 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.439973116 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.440004110 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.440009117 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.442342997 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.442400932 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.442411900 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.448313951 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.448365927 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.448371887 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.450208902 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.450261116 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.450264931 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.458152056 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.458205938 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.458210945 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.465114117 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.465162992 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.465167999 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.466078997 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.466124058 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.466128111 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.474128962 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.474176884 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.474180937 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.481877089 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.481925011 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.481935024 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.495719910 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.495774031 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.495778084 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.502770901 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.502824068 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.502829075 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.509727955 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.509778023 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.509783030 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.512511969 CET49860443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.512532949 CET44349860104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.512564898 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.516829967 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.516906023 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.516911030 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.559500933 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.559505939 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.559779882 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.606446981 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.606446981 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.606456995 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.624000072 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.626209021 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.626316071 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.626326084 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.635622978 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.635634899 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.635716915 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.635725021 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.645056963 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.645087004 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.645123959 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.645129919 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.645164967 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.653141975 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.653150082 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.653992891 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.654006004 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.654053926 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.655425072 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.655474901 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.655481100 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.662621021 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.662632942 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.662682056 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.663463116 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.663510084 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.663515091 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671499014 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671508074 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671518087 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671577930 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671577930 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671585083 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.671610117 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.676177025 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.676186085 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.676256895 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.679573059 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.679640055 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.679645061 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.686239958 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.686256886 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.686487913 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.687665939 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.687722921 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.687728882 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.693511009 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.693588972 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.695525885 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.695590019 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.699932098 CET49853443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.699947119 CET44349853104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.702277899 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.702353954 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.706675053 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.706734896 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.715538025 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.715646029 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.720038891 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.720108032 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.728485107 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.728554010 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.825042009 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.825158119 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.826704025 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.826788902 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.833332062 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.833410978 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.839905977 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.839965105 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.843177080 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.843265057 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.849329948 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.849396944 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.854541063 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.854598045 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.857242107 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.857310057 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.862437010 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.862498045 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.867435932 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.867502928 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.872451067 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.872509003 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.875113010 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.875170946 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.880098104 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.880168915 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.882700920 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.882767916 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.887763023 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.887825966 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.891575098 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.891644001 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.896574020 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.896636963 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.901590109 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.901664972 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.906620979 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.906713009 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.909261942 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.909337044 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.914195061 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.914294004 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.916831970 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.916893959 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.921891928 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.921951056 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.926839113 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.926897049 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.946551085 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.946742058 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.949176073 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:27.949243069 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031265974 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031279087 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031317949 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031346083 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031358004 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.031380892 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.044377089 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.044394970 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.044445992 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.044452906 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.044490099 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.054970980 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.054990053 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.055069923 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.055078030 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.067075014 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.067087889 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.067154884 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.067162037 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.075617075 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.075630903 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.075692892 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.075699091 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.082494974 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.082509041 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.082571983 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.082577944 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.089648962 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.089662075 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.089719057 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.089725971 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.096019030 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.096031904 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.096103907 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.096111059 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.137634993 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.174738884 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175003052 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175019026 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175476074 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175770044 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175843954 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.175890923 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.176561117 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.176728010 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.176754951 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.177763939 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.177828074 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178086042 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178148031 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178410053 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178417921 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178481102 CET49863443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.178495884 CET44349863104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.215631962 CET49862443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.215641022 CET44349862104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231856108 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231864929 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231898069 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231946945 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231971979 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.231997967 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.232007027 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.237827063 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.237843990 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.237898111 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.237905979 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.237968922 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.244383097 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.244405985 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.244482994 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.244487047 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.244539022 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.251168013 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.251183987 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.251240969 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.251245975 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.251286983 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.257401943 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.257416964 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.257482052 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.257487059 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.257524967 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.264157057 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.264170885 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.264230967 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.264236927 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.264273882 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.270037889 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.270054102 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.270123005 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.270128965 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.270170927 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.276680946 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.276695967 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.276748896 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.276753902 CET44349858104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.276813984 CET49858443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.421787024 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.422331095 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.422393084 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.422727108 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.423026085 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.423094988 CET44349864104.16.102.112192.168.2.5
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.423217058 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:28.423217058 CET49864443192.168.2.5104.16.102.112
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.259829998 CET192.168.2.51.1.1.10x28a2Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.102479935 CET192.168.2.51.1.1.10x2bdeStandard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.102677107 CET192.168.2.51.1.1.10xaf14Standard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.878324032 CET192.168.2.51.1.1.10x4769Standard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:56.878535986 CET192.168.2.51.1.1.10xd7f4Standard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.481157064 CET192.168.2.51.1.1.10xa2dcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.481467009 CET192.168.2.51.1.1.10x6c9bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.779036999 CET192.168.2.51.1.1.10x98caStandard query (0)static.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.779153109 CET192.168.2.51.1.1.10xc774Standard query (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453536987 CET192.168.2.51.1.1.10xf8d5Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.453669071 CET192.168.2.51.1.1.10x7d98Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.678390980 CET192.168.2.51.1.1.10x6134Standard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.678744078 CET192.168.2.51.1.1.10x9628Standard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.223268986 CET192.168.2.51.1.1.10x511eStandard query (0)o13855.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.223835945 CET192.168.2.51.1.1.10x94ceStandard query (0)o13855.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.229338884 CET192.168.2.51.1.1.10x7fedStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.229507923 CET192.168.2.51.1.1.10x6bffStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.948683977 CET192.168.2.51.1.1.10x9a05Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:04.949035883 CET192.168.2.51.1.1.10x5507Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.343880892 CET192.168.2.51.1.1.10xd0c0Standard query (0)chunk-composing.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.344181061 CET192.168.2.51.1.1.10x8f14Standard query (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.346968889 CET192.168.2.51.1.1.10x7e3dStandard query (0)www.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.347227097 CET192.168.2.51.1.1.10x4f5Standard query (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.694339037 CET192.168.2.51.1.1.10xd11fStandard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.694552898 CET192.168.2.51.1.1.10x5761Standard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.252171040 CET192.168.2.51.1.1.10x657Standard query (0)chunk-composing.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.252667904 CET192.168.2.51.1.1.10x2bd8Standard query (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.382083893 CET192.168.2.51.1.1.10x8e85Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.382245064 CET192.168.2.51.1.1.10xda81Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.476142883 CET192.168.2.51.1.1.10xc650Standard query (0)telemetry.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.476288080 CET192.168.2.51.1.1.10x994bStandard query (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.407318115 CET192.168.2.51.1.1.10x32ffStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.407450914 CET192.168.2.51.1.1.10x9698Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.407885075 CET192.168.2.51.1.1.10x1210Standard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.408040047 CET192.168.2.51.1.1.10x974cStandard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.417366028 CET192.168.2.51.1.1.10x7a75Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.417591095 CET192.168.2.51.1.1.10x7570Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.422111988 CET192.168.2.51.1.1.10x7661Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.422343969 CET192.168.2.51.1.1.10x26f6Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.459429026 CET192.168.2.51.1.1.10x6236Standard query (0)tag.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.459552050 CET192.168.2.51.1.1.10x9048Standard query (0)tag.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.460026979 CET192.168.2.51.1.1.10x2464Standard query (0)collector-22324.us.tvsquared.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.460179090 CET192.168.2.51.1.1.10x4563Standard query (0)collector-22324.us.tvsquared.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.859822989 CET192.168.2.51.1.1.10x8371Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.859958887 CET192.168.2.51.1.1.10x5fbdStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.375036955 CET192.168.2.51.1.1.10xdf3eStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.375206947 CET192.168.2.51.1.1.10xbdfcStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.378556013 CET192.168.2.51.1.1.10xf845Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.378895998 CET192.168.2.51.1.1.10xaaabStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.498090982 CET192.168.2.51.1.1.10xc49eStandard query (0)tag.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.498230934 CET192.168.2.51.1.1.10x4596Standard query (0)tag.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.525517941 CET192.168.2.51.1.1.10x8f93Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.525641918 CET192.168.2.51.1.1.10x5797Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.896548033 CET192.168.2.51.1.1.10x79bbStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.896682978 CET192.168.2.51.1.1.10x3f9dStandard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.898727894 CET192.168.2.51.1.1.10x8994Standard query (0)cdn.metadata.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.898873091 CET192.168.2.51.1.1.10x8e0cStandard query (0)cdn.metadata.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.072230101 CET192.168.2.51.1.1.10x54b8Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.072381973 CET192.168.2.51.1.1.10xb59Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.222982883 CET192.168.2.51.1.1.10x7056Standard query (0)collector-22324.us.tvsquared.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.223135948 CET192.168.2.51.1.1.10x8eaStandard query (0)collector-22324.us.tvsquared.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.350596905 CET192.168.2.51.1.1.10x95c5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.350756884 CET192.168.2.51.1.1.10xe74bStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.909662008 CET192.168.2.51.1.1.10x145aStandard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.909796000 CET192.168.2.51.1.1.10xdc43Standard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.208605051 CET192.168.2.51.1.1.10x7a79Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.208750963 CET192.168.2.51.1.1.10x8191Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.718377113 CET192.168.2.51.1.1.10xf4f8Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.718530893 CET192.168.2.51.1.1.10xed42Standard query (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:34.871474028 CET192.168.2.51.1.1.10xdd7bStandard query (0)ct.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:34.871598959 CET192.168.2.51.1.1.10x6841Standard query (0)ct.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.121753931 CET192.168.2.51.1.1.10x20abStandard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.121885061 CET192.168.2.51.1.1.10x4d81Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.317048073 CET192.168.2.51.1.1.10x1c73Standard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.317327023 CET192.168.2.51.1.1.10x45c8Standard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.317707062 CET192.168.2.51.1.1.10x352aStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.317816973 CET192.168.2.51.1.1.10xbb61Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.318181038 CET192.168.2.51.1.1.10xbcc7Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.318305969 CET192.168.2.51.1.1.10x7fbdStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.168663025 CET192.168.2.51.1.1.10xf835Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.168801069 CET192.168.2.51.1.1.10x47afStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.169297934 CET192.168.2.51.1.1.10xa01bStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.169501066 CET192.168.2.51.1.1.10x7301Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.203649998 CET192.168.2.51.1.1.10xdcfbStandard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.203792095 CET192.168.2.51.1.1.10xbdc0Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.498681068 CET192.168.2.51.1.1.10x5fafStandard query (0)p.tvpixel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.498811960 CET192.168.2.51.1.1.10xec62Standard query (0)p.tvpixel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.513175011 CET192.168.2.51.1.1.10xf7caStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.513309002 CET192.168.2.51.1.1.10xe11bStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:39.788466930 CET192.168.2.51.1.1.10x8b41Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:39.788620949 CET192.168.2.51.1.1.10x8611Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.090315104 CET192.168.2.51.1.1.10xef78Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.090449095 CET192.168.2.51.1.1.10x6136Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.447256088 CET192.168.2.51.1.1.10x21acStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.447421074 CET192.168.2.51.1.1.10xbe5fStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.637563944 CET192.168.2.51.1.1.10xac6dStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.637732029 CET192.168.2.51.1.1.10x82bdStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:42.780926943 CET192.168.2.51.1.1.10xdc29Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:42.781096935 CET192.168.2.51.1.1.10xa217Standard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:43.190759897 CET192.168.2.51.1.1.10x46a2Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:43.190910101 CET192.168.2.51.1.1.10xc783Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:45.874979973 CET192.168.2.51.1.1.10x1519Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:45.875469923 CET192.168.2.51.1.1.10x7fdeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.593182087 CET192.168.2.51.1.1.10xe753Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.593398094 CET192.168.2.51.1.1.10xd59bStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.594806910 CET192.168.2.51.1.1.10x6ed2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.594950914 CET192.168.2.51.1.1.10x3edeStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.772181034 CET192.168.2.51.1.1.10x9df0Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.772309065 CET192.168.2.51.1.1.10x99cbStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.769344091 CET192.168.2.51.1.1.10x762eStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.769629955 CET192.168.2.51.1.1.10x40bdStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.936223984 CET192.168.2.51.1.1.10xb0d3Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.936559916 CET192.168.2.51.1.1.10xcf7dStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.937491894 CET192.168.2.51.1.1.10xa7acStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.937714100 CET192.168.2.51.1.1.10xa6aeStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.938302040 CET192.168.2.51.1.1.10x94b7Standard query (0)w3-reporting-nel.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:04.938491106 CET192.168.2.51.1.1.10x39daStandard query (0)w3-reporting-nel.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:12:13.188220978 CET192.168.2.51.1.1.10x8a87Standard query (0)telemetry.canva.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:12:13.188658953 CET192.168.2.51.1.1.10xe732Standard query (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.906646013 CET1.1.1.1192.168.2.50xf0c9No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:38.906646013 CET1.1.1.1192.168.2.50xf0c9No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:40.398451090 CET1.1.1.1192.168.2.50x28a2No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.239805937 CET1.1.1.1192.168.2.50xaf14No error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.241802931 CET1.1.1.1192.168.2.50x2bdeNo error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:53.241802931 CET1.1.1.1192.168.2.50x2bdeNo error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.016782045 CET1.1.1.1192.168.2.50xd7f4No error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.017168999 CET1.1.1.1192.168.2.50x4769No error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.017168999 CET1.1.1.1192.168.2.50x4769No error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.618967056 CET1.1.1.1192.168.2.50x6c9bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:57.619003057 CET1.1.1.1192.168.2.50xa2dcNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.917768955 CET1.1.1.1192.168.2.50xc774No error (0)static.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.918329954 CET1.1.1.1192.168.2.50x98caNo error (0)static.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:58.918329954 CET1.1.1.1192.168.2.50x98caNo error (0)static.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.591134071 CET1.1.1.1192.168.2.50xf8d5No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.591134071 CET1.1.1.1192.168.2.50xf8d5No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.591473103 CET1.1.1.1192.168.2.50x7d98No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:09:59.816375971 CET1.1.1.1192.168.2.50x6134No error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.366925001 CET1.1.1.1192.168.2.50x511eNo error (0)o13855.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.371584892 CET1.1.1.1192.168.2.50x6bffNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.374667883 CET1.1.1.1192.168.2.50x7fedNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:02.374667883 CET1.1.1.1192.168.2.50x7fedNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:05.086126089 CET1.1.1.1192.168.2.50x9a05No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483068943 CET1.1.1.1192.168.2.50x8f14No error (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483164072 CET1.1.1.1192.168.2.50xd0c0No error (0)chunk-composing.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.483164072 CET1.1.1.1192.168.2.50xd0c0No error (0)chunk-composing.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.484111071 CET1.1.1.1192.168.2.50x7e3dNo error (0)www.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.484111071 CET1.1.1.1192.168.2.50x7e3dNo error (0)www.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.485187054 CET1.1.1.1192.168.2.50x4f5No error (0)www.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.831928968 CET1.1.1.1192.168.2.50xd11fNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:08.832170010 CET1.1.1.1192.168.2.50x5761No error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.390722036 CET1.1.1.1192.168.2.50x2bd8No error (0)chunk-composing.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.391547918 CET1.1.1.1192.168.2.50x657No error (0)chunk-composing.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:10.391547918 CET1.1.1.1192.168.2.50x657No error (0)chunk-composing.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.521264076 CET1.1.1.1192.168.2.50xda81No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:11.522190094 CET1.1.1.1192.168.2.50x8e85No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.613807917 CET1.1.1.1192.168.2.50xc650No error (0)telemetry.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.613807917 CET1.1.1.1192.168.2.50xc650No error (0)telemetry.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:24.614559889 CET1.1.1.1192.168.2.50x994bNo error (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.544898033 CET1.1.1.1192.168.2.50x32ffNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.544898033 CET1.1.1.1192.168.2.50x32ffNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.546817064 CET1.1.1.1192.168.2.50x9698No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.554682970 CET1.1.1.1192.168.2.50x7570No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.554682970 CET1.1.1.1192.168.2.50x7570No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.554682970 CET1.1.1.1192.168.2.50x7570No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.556879997 CET1.1.1.1192.168.2.50x7a75No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.556879997 CET1.1.1.1192.168.2.50x7a75No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.562514067 CET1.1.1.1192.168.2.50x7661No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.562514067 CET1.1.1.1192.168.2.50x7661No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.562514067 CET1.1.1.1192.168.2.50x7661No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.562514067 CET1.1.1.1192.168.2.50x7661No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.562514067 CET1.1.1.1192.168.2.50x7661No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.644762993 CET1.1.1.1192.168.2.50x26f6No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.726743937 CET1.1.1.1192.168.2.50x974cNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.758886099 CET1.1.1.1192.168.2.50x6236No error (0)tag.tapad.com35.186.225.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.788311005 CET1.1.1.1192.168.2.50x1210No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.788311005 CET1.1.1.1192.168.2.50x1210No error (0)d1w725hft9421a.cloudfront.net13.226.2.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.788311005 CET1.1.1.1192.168.2.50x1210No error (0)d1w725hft9421a.cloudfront.net13.226.2.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.788311005 CET1.1.1.1192.168.2.50x1210No error (0)d1w725hft9421a.cloudfront.net13.226.2.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.788311005 CET1.1.1.1192.168.2.50x1210No error (0)d1w725hft9421a.cloudfront.net13.226.2.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.998699903 CET1.1.1.1192.168.2.50x5fbdNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:29.998759985 CET1.1.1.1192.168.2.50x8371No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:30.083621025 CET1.1.1.1192.168.2.50x2464No error (0)collector-22324.us.tvsquared.comcollectoru.us.tvsquared.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:30.083621025 CET1.1.1.1192.168.2.50x2464No error (0)collectoru.us.tvsquared.com3.19.101.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:30.083621025 CET1.1.1.1192.168.2.50x2464No error (0)collectoru.us.tvsquared.com3.12.131.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:30.084028006 CET1.1.1.1192.168.2.50x4563No error (0)collector-22324.us.tvsquared.comcollectoru.us.tvsquared.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.512523890 CET1.1.1.1192.168.2.50xdf3eNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.512523890 CET1.1.1.1192.168.2.50xdf3eNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.512523890 CET1.1.1.1192.168.2.50xdf3eNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.512523890 CET1.1.1.1192.168.2.50xdf3eNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.512523890 CET1.1.1.1192.168.2.50xdf3eNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.516570091 CET1.1.1.1192.168.2.50xbdfcNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.518081903 CET1.1.1.1192.168.2.50xf845No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.518081903 CET1.1.1.1192.168.2.50xf845No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.518081903 CET1.1.1.1192.168.2.50xf845No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.518081903 CET1.1.1.1192.168.2.50xf845No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.518081903 CET1.1.1.1192.168.2.50xf845No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.626456976 CET1.1.1.1192.168.2.50xaaabNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.638503075 CET1.1.1.1192.168.2.50xc49eNo error (0)tag.tapad.com35.186.225.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.668106079 CET1.1.1.1192.168.2.50x5797No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.668533087 CET1.1.1.1192.168.2.50x8f93No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:31.668533087 CET1.1.1.1192.168.2.50x8f93No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.034821987 CET1.1.1.1192.168.2.50x3f9dNo error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036298037 CET1.1.1.1192.168.2.50x8e0cNo error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036403894 CET1.1.1.1192.168.2.50x8994No error (0)cdn.metadata.iod1w725hft9421a.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036403894 CET1.1.1.1192.168.2.50x8994No error (0)d1w725hft9421a.cloudfront.net13.226.2.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036403894 CET1.1.1.1192.168.2.50x8994No error (0)d1w725hft9421a.cloudfront.net13.226.2.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036403894 CET1.1.1.1192.168.2.50x8994No error (0)d1w725hft9421a.cloudfront.net13.226.2.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.036403894 CET1.1.1.1192.168.2.50x8994No error (0)d1w725hft9421a.cloudfront.net13.226.2.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.040652037 CET1.1.1.1192.168.2.50x79bbNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.040652037 CET1.1.1.1192.168.2.50x79bbNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.040652037 CET1.1.1.1192.168.2.50x79bbNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.214519978 CET1.1.1.1192.168.2.50xb59No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.216561079 CET1.1.1.1192.168.2.50x54b8No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.361749887 CET1.1.1.1192.168.2.50x8eaNo error (0)collector-22324.us.tvsquared.comcollectoru.us.tvsquared.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.364041090 CET1.1.1.1192.168.2.50x7056No error (0)collector-22324.us.tvsquared.comcollectoru.us.tvsquared.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.364041090 CET1.1.1.1192.168.2.50x7056No error (0)collectoru.us.tvsquared.com3.19.101.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.364041090 CET1.1.1.1192.168.2.50x7056No error (0)collectoru.us.tvsquared.com3.12.131.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.488370895 CET1.1.1.1192.168.2.50x95c5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.488370895 CET1.1.1.1192.168.2.50x95c5No error (0)scontent.xx.fbcdn.net157.240.196.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.492063999 CET1.1.1.1192.168.2.50xe74bNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.492063999 CET1.1.1.1192.168.2.50xe74bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:32.492063999 CET1.1.1.1192.168.2.50xe74bNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.049199104 CET1.1.1.1192.168.2.50x145aNo error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.049199104 CET1.1.1.1192.168.2.50x145aNo error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.049199104 CET1.1.1.1192.168.2.50x145aNo error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.049199104 CET1.1.1.1192.168.2.50x145aNo error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.347369909 CET1.1.1.1192.168.2.50x7a79No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.347369909 CET1.1.1.1192.168.2.50x7a79No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.347369909 CET1.1.1.1192.168.2.50x7a79No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.347369909 CET1.1.1.1192.168.2.50x7a79No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.347369909 CET1.1.1.1192.168.2.50x7a79No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.348893881 CET1.1.1.1192.168.2.50x8191No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.857290030 CET1.1.1.1192.168.2.50xed42No error (0)api.ipify.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.857342958 CET1.1.1.1192.168.2.50xf4f8No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.857342958 CET1.1.1.1192.168.2.50xf4f8No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:33.857342958 CET1.1.1.1192.168.2.50xf4f8No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.009181976 CET1.1.1.1192.168.2.50xdd7bNo error (0)ct.canva.com216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.009181976 CET1.1.1.1192.168.2.50xdd7bNo error (0)ct.canva.com216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.009181976 CET1.1.1.1192.168.2.50xdd7bNo error (0)ct.canva.com216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.009181976 CET1.1.1.1192.168.2.50xdd7bNo error (0)ct.canva.com216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.260006905 CET1.1.1.1192.168.2.50x4d81No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.260142088 CET1.1.1.1192.168.2.50x730dNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.260142088 CET1.1.1.1192.168.2.50x730dNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.260142088 CET1.1.1.1192.168.2.50x730dNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.261600971 CET1.1.1.1192.168.2.50x20abNo error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.261600971 CET1.1.1.1192.168.2.50x20abNo error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.261600971 CET1.1.1.1192.168.2.50x20abNo error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.456288099 CET1.1.1.1192.168.2.50x1c73No error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.456288099 CET1.1.1.1192.168.2.50x1c73No error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.457986116 CET1.1.1.1192.168.2.50x352aNo error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.457986116 CET1.1.1.1192.168.2.50x352aNo error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.457986116 CET1.1.1.1192.168.2.50x352aNo error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.457986116 CET1.1.1.1192.168.2.50x352aNo error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458406925 CET1.1.1.1192.168.2.50x7fbdNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458416939 CET1.1.1.1192.168.2.50xbcc7No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458416939 CET1.1.1.1192.168.2.50xbcc7No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458416939 CET1.1.1.1192.168.2.50xbcc7No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458416939 CET1.1.1.1192.168.2.50xbcc7No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:35.458416939 CET1.1.1.1192.168.2.50xbcc7No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309676886 CET1.1.1.1192.168.2.50xa01bNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309676886 CET1.1.1.1192.168.2.50xa01bNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309676886 CET1.1.1.1192.168.2.50xa01bNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309676886 CET1.1.1.1192.168.2.50xa01bNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309676886 CET1.1.1.1192.168.2.50xa01bNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.309953928 CET1.1.1.1192.168.2.50x7301No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.310090065 CET1.1.1.1192.168.2.50x47afNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.310177088 CET1.1.1.1192.168.2.50xf835No error (0)ad.doubleclick.net172.217.17.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.345140934 CET1.1.1.1192.168.2.50xdcfbNo error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.345140934 CET1.1.1.1192.168.2.50xdcfbNo error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.345140934 CET1.1.1.1192.168.2.50xdcfbNo error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.346155882 CET1.1.1.1192.168.2.50xbdc0No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.638567924 CET1.1.1.1192.168.2.50x5fafNo error (0)p.tvpixel.com75.2.57.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.638567924 CET1.1.1.1192.168.2.50x5fafNo error (0)p.tvpixel.com99.83.205.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.742981911 CET1.1.1.1192.168.2.50xf0beNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.742981911 CET1.1.1.1192.168.2.50xf0beNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:37.742981911 CET1.1.1.1192.168.2.50xf0beNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.652713060 CET1.1.1.1192.168.2.50xe11bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.652713060 CET1.1.1.1192.168.2.50xe11bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.653765917 CET1.1.1.1192.168.2.50xf7caNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:38.653765917 CET1.1.1.1192.168.2.50xf7caNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:39.926112890 CET1.1.1.1192.168.2.50x8611No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:39.926847935 CET1.1.1.1192.168.2.50x8b41No error (0)ad.doubleclick.net172.217.17.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.232136011 CET1.1.1.1192.168.2.50x6136No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.233082056 CET1.1.1.1192.168.2.50xef78No error (0)adservice.google.com142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.585767984 CET1.1.1.1192.168.2.50x21acNo error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.585767984 CET1.1.1.1192.168.2.50x21acNo error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.585767984 CET1.1.1.1192.168.2.50x21acNo error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.585767984 CET1.1.1.1192.168.2.50x21acNo error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.781384945 CET1.1.1.1192.168.2.50xac6dNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.781384945 CET1.1.1.1192.168.2.50xac6dNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.785057068 CET1.1.1.1192.168.2.50x82bdNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:40.785057068 CET1.1.1.1192.168.2.50x82bdNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:42.918782949 CET1.1.1.1192.168.2.50xdc29No error (0)adservice.google.com142.250.181.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:42.918806076 CET1.1.1.1192.168.2.50xa217No error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:43.331969976 CET1.1.1.1192.168.2.50xc783No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:43.333626032 CET1.1.1.1192.168.2.50x46a2No error (0)googleads.g.doubleclick.net172.217.19.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:46.012460947 CET1.1.1.1192.168.2.50x1519No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:46.013389111 CET1.1.1.1192.168.2.50x7fdeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.735014915 CET1.1.1.1192.168.2.50xe753No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.735014915 CET1.1.1.1192.168.2.50xe753No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.735197067 CET1.1.1.1192.168.2.50xd59bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.735197067 CET1.1.1.1192.168.2.50xd59bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.735197067 CET1.1.1.1192.168.2.50xd59bNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.736040115 CET1.1.1.1192.168.2.50x6ed2No error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:48.736172915 CET1.1.1.1192.168.2.50x3edeNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.909485102 CET1.1.1.1192.168.2.50x99cbNo error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.909485102 CET1.1.1.1192.168.2.50x99cbNo error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.909704924 CET1.1.1.1192.168.2.50x9df0No error (0)www.linkedin.comafd-cf.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:49.909704924 CET1.1.1.1192.168.2.50x9df0No error (0)afd-cf.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.907161951 CET1.1.1.1192.168.2.50x762eNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.907161951 CET1.1.1.1192.168.2.50x762eNo error (0)star-mini.c10r.facebook.com157.240.195.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.907179117 CET1.1.1.1192.168.2.50x40bdNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.907179117 CET1.1.1.1192.168.2.50x40bdNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:50.907179117 CET1.1.1.1192.168.2.50x40bdNo error (0)star-mini.c10r.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.075290918 CET1.1.1.1192.168.2.50xb0d3No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.075290918 CET1.1.1.1192.168.2.50xb0d3No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.075290918 CET1.1.1.1192.168.2.50xb0d3No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.075290918 CET1.1.1.1192.168.2.50xb0d3No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.075290918 CET1.1.1.1192.168.2.50xb0d3No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.076119900 CET1.1.1.1192.168.2.50xa7acNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.078092098 CET1.1.1.1192.168.2.50x94b7No error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.078092098 CET1.1.1.1192.168.2.50x94b7No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.078092098 CET1.1.1.1192.168.2.50x94b7No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.078092098 CET1.1.1.1192.168.2.50x94b7No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.078092098 CET1.1.1.1192.168.2.50x94b7No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.138092041 CET1.1.1.1192.168.2.50xcf7dNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:11:05.138191938 CET1.1.1.1192.168.2.50x39daNo error (0)w3-reporting-nel.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:12:13.326714993 CET1.1.1.1192.168.2.50x8a87No error (0)telemetry.canva.com104.16.103.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:12:13.326714993 CET1.1.1.1192.168.2.50x8a87No error (0)telemetry.canva.com104.16.102.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:12:13.328551054 CET1.1.1.1192.168.2.50xe732No error (0)telemetry.canva.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                                                                                                                                                                      Nov 28, 2024 22:10:03.180192947 CET13.107.246.63443192.168.2.549758CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                                                                                                                                                                                                                                                                                                                                                      CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                                                                                                                                                                                                                                                                                                                                                      CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      0192.168.2.54971223.32.185.164443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:35 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                      X-OSID: 2
                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                      X-CCC: GB
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=192575
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      1192.168.2.54971523.32.185.164443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:37 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:37 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=252415
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:37 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:37 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      2192.168.2.549716172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=L+GxO8B14+hEp77&MD=5ECGbhpC HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                      MS-CorrelationId: 5c9b52d8-f1b4-402f-bca1-5c0822c54ad2
                                                                                                                                                                                                                                                                                                                                                                      MS-RequestId: b0f3a370-5a62-4939-ad0c-a9b3c2805b55
                                                                                                                                                                                                                                                                                                                                                                      MS-CV: 29KRXje/1kC1oU7/.0
                                                                                                                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:41 GMT
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      3192.168.2.54971823.195.92.1534432228C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: armmf.adobe.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      If-None-Match: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                                                                                                      If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:41 UTC198INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "78-5faa31cce96da"
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:41 GMT
                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      4192.168.2.54972213.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:43 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:43 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DD0EF5BC53602D"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210943Z-174f7845968qj8jrhC1EWRh41s0000000yyg0000000074e3
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:43 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:44 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      5192.168.2.54972613.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 19bd46a7-901e-0048-5f4e-41b800000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210946Z-174f7845968qj8jrhC1EWRh41s0000000yt000000000qf79
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      6192.168.2.54973013.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210946Z-174f78459685726chC1EWRsnbg0000000z0g00000000bfy7
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      7192.168.2.54972913.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210946Z-174f7845968vqt9xhC1EWRgten0000000yy000000000h2k5
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      8192.168.2.54972813.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210946Z-174f7845968jrjrxhC1EWRmmrs0000000z60000000003h4m
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      9192.168.2.54972713.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210946Z-174f7845968glpgnhC1EWR7uec0000000z700000000028kk
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:46 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      10192.168.2.54973313.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210948Z-174f78459684bddphC1EWRbht40000000yrg0000000084fy
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      11192.168.2.54973413.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d00750c6-401e-0064-5e1b-4154af000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210948Z-174f7845968jrjrxhC1EWRmmrs0000000z1000000000hbk1
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      12192.168.2.54973213.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210948Z-174f7845968zgtf6hC1EWRqd8s0000000rug00000000kp8c
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      13192.168.2.54973113.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210948Z-174f7845968pf68xhC1EWRr4h80000000z4g00000000gnzu
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      14192.168.2.54973513.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 33ff7c98-601e-0097-063e-40f33a000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210948Z-174f7845968nxc96hC1EWRspw80000000yqg00000000b515
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:49 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      15192.168.2.54973713.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210950Z-174f7845968kdththC1EWRzvxn0000000bcg00000000447y
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      16192.168.2.54973613.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 55dc79de-501e-00a3-756d-41c0f2000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210950Z-174f7845968n2hr8hC1EWR9cag0000000yfg00000000qnq4
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      17192.168.2.54973813.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:51 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210951Z-174f7845968n2hr8hC1EWR9cag0000000ym000000000c99g
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      18192.168.2.54974013.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:51 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210951Z-174f7845968xr5c2hC1EWRd0hn0000000fwg000000004utg
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:51 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      19192.168.2.54974113.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210953Z-174f7845968vqt9xhC1EWRgten0000000ywg00000000p3u5
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      20192.168.2.54974213.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210953Z-174f7845968jrjrxhC1EWRmmrs0000000z3g0000000097s7
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      21192.168.2.54974413.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210953Z-174f7845968qj8jrhC1EWRh41s0000000z0g000000001bee
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      22192.168.2.54974313.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210953Z-174f7845968px8v7hC1EWR08ng0000000z3000000000s98f
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      23192.168.2.549745104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:54 UTC785OUTGET /design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC1345INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Location: /login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d5779883d42c8-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; Path=/; Max-Age=31536000; Expires=Fri, 28 Nov 2025 21:09:54 GMT; Secure; HttpOnly; SameSite=NONE
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d5779883d42c8
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jbtuZKYyjT1TrsKXsqh1ywXTwjtVHvnah%2FQ6%2B3mDIXy9sOQ5tJv%2BPUChN3q8WZdPuzJm2HuLMbEO7EUFloq3Yemj0yu%2BsORdq%2FLJlO9NjoV1xCzp8R8O%2FnzY2ydSlHo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC1296INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 43 50 41 3d 63 6e 76 61 6e 39 67 66 55 69 57 54 77 62 46 43 4c 53 38 4a 43 45 6f 66 51 55 78 32 71 67 78 4f 36 5f 58 35 7a 5a 75 49 38 46 48 64 66 6c 4d 63 54 72 45 48 41 51 6d 69 38 4b 66 61 54 54 49 47 5f 64 66 34 57 43 44 7a 66 44 72 69 67 61 6c 59 68 36 36 55 6a 31 75 36 64 39 49 43 78 58 75 4f 35 5a 43 47 2d 58 55 6d 6b 6d 38 46 43 38 33 31 79 68 46 33 30 43 77 5f 65 4b 46 76 4e 43 4a 72 35 43 42 33 54 49 63 51 2d 70 32 69 37 79 63 69 71 56 6a 69 52 4f 6a 6b 61 61 63 43 47 47 52 6a 37 69 69 63 5f 32 63 43 62
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Set-Cookie: CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCb
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      24192.168.2.54975213.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7e299a61-c01e-0049-0c07-41ac27000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210955Z-174f7845968swgbqhC1EWRmnb40000000z2g00000000f2pn
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      25192.168.2.54975113.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1f40cf70-d01e-0014-6550-41ed58000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210955Z-174f7845968vqt9xhC1EWRgten0000000yy000000000h327
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      26192.168.2.54975413.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210955Z-174f7845968swgbqhC1EWRmnb40000000z4000000000agbx
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      27192.168.2.54973913.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210955Z-174f7845968ljs8phC1EWRe6en0000000yw0000000005kxx
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:55 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      28192.168.2.549755104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1723OUTGET /login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57844e42423b-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: base-uri 'self'; object-src 'none'; script-src 'report-sample' 'strict-dynamic' 'unsafe-eval' 'nonce-+AObay05uN649A6hzs0C/w'; report-uri https://csp.canva.com/_cspreport?source=web2&requestId=8e9d57844e42423b&app=login&policyHash=4b22c596
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d57844e42423b
                                                                                                                                                                                                                                                                                                                                                                      x-robots-tag: noindex
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Server-Timing: cfCacheStatus;desc="DYNAMIC"
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0M8C%2FONp0Ht26yBwcCv5z9nyh%2BUUQsgpCRFxPCBsTlckO8I9N3LY3LxZPRMwLgLenn%2FmeO6E5E9IpRDzw9zdjO6tsTeqXtqYzsxubi4WUq7kccj%2F25zREd4sZ2zRRKU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC22INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 37 66 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 74 68 65 6d 65 20 6c 69 67 68 74 20 63 6c 61 73 73 69 63 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 4c 6f 67 69 6e 20 74 6f 20 79 6f 75 72 20 43 61 6e 76 61 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 2d 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 6c 6f 67 69 6e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6c 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7f6e<!DOCTYPE html><html dir="ltr" lang="en" class="theme light classic"><head><meta charset="utf-8"><title>Login to your Canva account</title><meta name="app-name" content="login"/><meta name="viewport" content="width=device-width, initial-scale=1"><li
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 36 2c 75 2b 30 30 66 38 2d 30 31 34 38 2c 75 2b 30 31 34 61 2d 30 31 37 65 2c 75 2b 30 31 39 32 2c 75 2b 30 31 62 35 2d 30 31 62 36 2c 75 2b 30 31 66 63 2d 30 31 66 64 2c 75 2b 30 32 31 38 2d 30 32 31 62 2c 75 2b 30 32 33 37 2c 75 2b 30 32 63 36 2d 30 32 63 37 2c 75 2b 30 32 63 39 2c 75 2b 30 32 64 38 2d 30 32 64 64 2c 75 2b 31 65 38 30 2d 31 65 38 35 2c 75 2b 31 65 39 65 2c 75 2b 31 65 66 32 2d 31 65 66 33 2c 75 2b 32 30 33 30 2c 75 2b 32 30 33 39 2d 32 30 33 61 2c 75 2b 32 30 61 63 2c 75 2b 32 30 62 61 2c 75 2b 32 31 31 33 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 43 61 6e 76 61 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 6,u+00f8-0148,u+014a-017e,u+0192,u+01b5-01b6,u+01fc-01fd,u+0218-021b,u+0237,u+02c6-02c7,u+02c9,u+02d8-02dd,u+1e80-1e85,u+1e9e,u+1ef2-1ef3,u+2030,u+2039-203a,u+20ac,u+20ba,u+2113}@font-face{font-display:swap;font-family:Canva Sans;font-style:normal;font-we
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 46 5c 75 30 30 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 22 2c 22 6c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 5c 75 30 30 32 46 5c 75 30 30 32 46 73 74 61 74 69 63 2e 63 61 6e 76 61 2e 63 6f 6d 5c 75 30 30 32 46 73 74 61 74 69 63 5c 75 30 30 32 46 69 6d 61 67 65 73 5c 75 30 30 32 46 63 61 6e 76 61 5f 6c 6f 67 6f 5f 31 30 30 78 31 30 30 40 32 78 2e 70 6e 67 22 2c 22 66 6f 75 6e 64 69 6e 67 44 61 74 65 22 3a 22 32 30 31 32 22 2c 22 61 64 64 72 65 73 73 22 3a 7b 22 40 74 79 70 65 22 3a 22 50 6f 73 74 61 6c 41 64 64 72 65 73 73 22 2c 22 73 74 72 65 65 74 41 64 64 72 65 73 73 22 3a 22 31 31 30 20 4b 69 70 70 61 78 20 53 74 72 65 65 74 22 2c 22 61 64 64 72 65 73 73 4c 6f 63 61 6c 69 74 79 22 3a 22 53 75 72 72 79 20 48 69 6c 6c 73 22 2c 22 61 64 64 72 65 73 73 52
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: F\u002Fwww.canva.com","logo":"https:\u002F\u002Fstatic.canva.com\u002Fstatic\u002Fimages\u002Fcanva_logo_100x100@2x.png","foundingDate":"2012","address":{"@type":"PostalAddress","streetAddress":"110 Kippax Street","addressLocality":"Surry Hills","addressR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 61 66 5f 7a 61 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 66 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 61 72 5f 65 67 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 72 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 61 73 5f 69 6e 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 61 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: te" href="https://www.canva.com/af_za/login/" hreflang="af"><link rel="alternate" href="https://www.canva.com/ar_eg/login/" hreflang="ar"><link rel="alternate" href="https://www.canva.com/as_in/login/" hreflang="as"><link rel="alternate" href="https://www
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 41 52 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 65 73 5f 63 6f 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 2d 43 4f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 65 73 5f 65 73 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 65 73 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 65 73 5f 6d 78 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /login/" hreflang="es-AR"><link rel="alternate" href="https://www.canva.com/es_co/login/" hreflang="es-CO"><link rel="alternate" href="https://www.canva.com/es_es/login/" hreflang="es"><link rel="alternate" href="https://www.canva.com/es_mx/login/" hrefla
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 68 72 5f 68 72 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 72 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 68 75 5f 68 75 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 75 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 68 79 5f 61 6d 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 68 79 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ink rel="alternate" href="https://www.canva.com/hr_hr/login/" hreflang="hr"><link rel="alternate" href="https://www.canva.com/hu_hu/login/" hreflang="hu"><link rel="alternate" href="https://www.canva.com/hy_am/login/" hreflang="hy"><link rel="alternate" h
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 2e 63 6f 6d 2f 6d 67 5f 6d 67 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 67 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 6d 6b 5f 6d 6b 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6b 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 6d 6c 5f 69 6e 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 6d 6c 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 6d 6e 5f 6d 6e 2f 6c 6f 67 69 6e 2f 22 20 68 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .com/mg_mg/login/" hreflang="mg"><link rel="alternate" href="https://www.canva.com/mk_mk/login/" hreflang="mk"><link rel="alternate" href="https://www.canva.com/ml_in/login/" hreflang="ml"><link rel="alternate" href="https://www.canva.com/mn_mn/login/" hr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 72 75 5f 72 75 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 72 75 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 73 64 5f 69 6e 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 64 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 73 69 5f 6c 6b 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 73 69 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: link rel="alternate" href="https://www.canva.com/ru_ru/login/" hreflang="ru"><link rel="alternate" href="https://www.canva.com/sd_in/login/" hreflang="sd"><link rel="alternate" href="https://www.canva.com/si_lk/login/" hreflang="si"><link rel="alternate"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:56 UTC1369INData Raw: 61 2e 63 6f 6d 2f 75 6b 5f 75 61 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 6b 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 75 72 5f 70 6b 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 72 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 75 7a 5f 75 7a 2f 6c 6f 67 69 6e 2f 22 20 68 72 65 66 6c 61 6e 67 3d 22 75 7a 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 76 69 5f 76 6e 2f 6c 6f 67 69 6e 2f 22 20 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a.com/uk_ua/login/" hreflang="uk"><link rel="alternate" href="https://www.canva.com/ur_pk/login/" hreflang="ur"><link rel="alternate" href="https://www.canva.com/uz_uz/login/" hreflang="uz"><link rel="alternate" href="https://www.canva.com/vi_vn/login/" h


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      29192.168.2.54975613.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:57 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210957Z-174f7845968l4kp6hC1EWRe8840000000z7000000000akzw
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      30192.168.2.54975713.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:57 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 32f81047-301e-0051-4315-4138bb000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210957Z-174f7845968qj8jrhC1EWRh41s0000000yvg00000000fx10
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      31192.168.2.54975913.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:57 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210958Z-174f78459685m244hC1EWRgp2c0000000yu0000000009azs
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      32192.168.2.549761104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC871OUTGET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2532
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57910ba04326-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1931835
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "856bac30504ecac8dbd38dbee61de1f1"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Oct 2024 09:19:38 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 09 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: lk6iiAueBQFpkqJ/qLb+SDum9R64c5Arbr+lBpBFtXUxIH6gijidHzPAHLFPksOsM1CsPH+j+K0=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: J8G9T3AP948MWS29
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: i2JDH6Fz4MltcDNllQLm7Ntkqub8pIyU
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 6f 25 32 46 6f 69 63 6a 4e 69 55 74 55 6f 35 51 39 30 74 25 32 42 6c 45 4f 4b 52 70 41 66 78 79 69 49 4c 72 73 63 65 76 44 32 6e 56 71 4c 68 64 6f 35 4d 4d 45 49 6b 39 64 25 32 46 74 34 25 32 42 75 4a 31 37 36 34 64 4d 30 49 79 79 55 4b 4a 78 6b 67 79 57 36 63 64 25 32 46 70 35 55 34 54 73 35 70 6a 46 42 65 43 50 62 55 73 68 67 56 53 57 46 39 73 48 57 25 32 46 36 56 65 77 7a 6e 4f 61 34 44 6d 6a 30 76 52 6f 78 59 6b 31 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0o%2FoicjNiUtUo5Q90t%2BlEOKRpAfxyiILrscevD2nVqLhdo5MMEIk9d%2Ft4%2BuJ1764dM0IyyUKJxkgyW6cd%2Fp5U4Ts5pjFBeCPbUshgVSWF9sHW%2F6VewznOa4Dmj0vRoxYk1Y%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1193INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 39 2e 34 34 34 20 31 38 2e 30 39 36 63 2d 2e 31 33 36 20 30 2d 2e 32 36 2e 30 38 38 2d 2e 33 32 34 2e 32 37 32 2d 2e 38 32 20 32 2e 33 34 2d 31 2e 39 32 38 20 33 2e 37 33 32 2d 32 2e 38 34 20 33 2e 37 33 32 2d 2e 35 32 34 20 30 2d 2e 37 33 36 2d 2e 35 38 34 2d 2e 37 33 36 2d 31 2e 35 20 30 2d 32 2e 32 39 32 20 31 2e 33 37 32 2d 37 2e 31 35 32 20 32 2e 30 36 34 2d 39 2e 33 36 38 2e 30 38 2d 2e 32 36 38 2e 31 33 32 2d 2e 35 30 38 2e 31 33 32 2d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="80" height="30" viewBox="0 0 80 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.444 18.096c-.136 0-.26.088-.324.272-.82 2.34-1.928 3.732-2.84 3.732-.524 0-.736-.584-.736-1.5 0-2.292 1.372-7.152 2.064-9.368.08-.268.132-.508.132-
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1339INData Raw: 37 34 2d 31 2e 35 34 38 20 34 2e 33 33 36 2d 34 2e 36 36 38 20 38 2e 35 32 34 2d 38 2e 38 36 38 20 38 2e 35 32 34 2d 33 2e 38 31 32 20 30 2d 35 2e 38 32 34 2d 33 2e 31 37 32 2d 35 2e 38 32 34 2d 38 2e 31 38 34 43 34 2e 30 36 38 20 38 2e 33 31 32 20 39 2e 33 38 20 32 2e 34 20 31 33 2e 33 32 20 32 2e 34 63 31 2e 38 38 34 20 30 20 32 2e 37 38 34 20 31 2e 32 20 32 2e 37 38 34 20 33 2e 30 34 20 30 20 32 2e 32 32 38 2d 31 2e 32 34 34 20 33 2e 32 36 34 2d 31 2e 32 34 34 20 34 2e 31 31 32 20 30 20 2e 32 36 2e 32 31 36 2e 35 31 36 2e 36 34 34 2e 35 31 36 20 31 2e 37 31 32 20 30 20 33 2e 37 32 38 2d 32 2e 30 31 32 20 33 2e 37 32 38 2d 34 2e 37 35 36 53 31 37 2e 30 30 34 2e 35 36 20 31 33 2e 30 36 34 2e 35 36 43 36 2e 35 35 32 2e 35 36 20 30 20 37 2e 31 31 32 20 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 74-1.548 4.336-4.668 8.524-8.868 8.524-3.812 0-5.824-3.172-5.824-8.184C4.068 8.312 9.38 2.4 13.32 2.4c1.884 0 2.784 1.2 2.784 3.04 0 2.228-1.244 3.264-1.244 4.112 0 .26.216.516.644.516 1.712 0 3.728-2.012 3.728-4.756S17.004.56 13.064.56C6.552.56 0 7.112 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      33192.168.2.549760104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC582OUTGET /web/f6d17f80cdebd368.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 101503
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57916f39ef9d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 151958
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b6a15c3ca8c365f30a686b1f5d41c325"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 02:52:18 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 28 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: G8AyVcmuToUH5VQtG3hxLq+5GsZ/hTOsBf5eFDCmnSl4wBS4nO8oChPzCBakd4PnrJVXBmRbQLY=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: HDYBYXSY3KYCAEFR
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: Rf3ihqYuPwbAA4g7b5zQBiXjZU0rxEWa
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 57 70 37 6a 44 53 39 42 45 64 4e 4d 62 70 48 51 53 50 37 4b 52 49 34 39 36 62 30 64 76 67 35 47 71 50 46 65 41 55 45 6a 55 67 73 2d 31 37 33 32 38 32 38 31 39 38 2d 31 2e 30 2e 31 2e 31 2d 43 39 2e 4d 50 70 41 39 74 57 78 79 31 31 4d 48 49 5a 47 42 44 32 5a 4a 69 70 79 4d 57 7a 41 7a 6a 43 47 5f 46 7a 61 63 52 67 53 73 4b 47 4e 55 38 45 38 77 2e 43 6c 6b 72 47 4b 45 66 43 6a 47 72 32 59 70 4a 46 34 5f 4d 57 74 75 4d 50 71 33 6e 32 58 39 6d 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 33 39 3a 35 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=Wp7jDS9BEdNMbpHQSP7KRI496b0dvg5GqPFeAUEjUgs-1732828198-1.0.1.1-C9.MPpA9tWxy11MHIZGBD2ZJipyMWzAzjCG_FzacRgSsKGNU8E8w.ClkrGKEfCjGr2YpJF4_MWtuMPq3n2X9mw; path=/; expires=Thu, 28-Nov-24 21:39:58 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 2e 74 68 65 6d 65 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 76 61 72 28 2d 2d 34 68 2d 6d 5f 41 29 7d 2e 6c 69 67 68 74 7b 2d 2d 34 68 2d 6d 5f 41 3a 6c 69 67 68 74 3b 2d 2d 5a 70 61 2d 4b 41 3a 23 30 30 63 34 63 63 3b 2d 2d 65 47 56 62 6e 67 3a 23 38 62 33 64 66 66 3b 2d 2d 4d 35 5f 70 76 41 3a 23 37 37 33 31 64 38 3b 2d 2d 62 6f 4b 4b 57 67 3a 23 36 31 32 64 61 65 3b 2d 2d 6f 71 75 72 64 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 64 31 70 39 39 77 3a 23 66 66 66 3b 2d 2d 31 37 4c 66 48 77 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 45 67 57 67 66 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 58 33 2d 2d 5a 67 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 78 66 79 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy8
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 30 30 39 3b 2d 2d 51 56 74 75 59 67 3a 23 33 36 61 31 33 37 3b 2d 2d 37 31 56 51 55 51 3a 23 30 39 36 64 31 31 3b 2d 2d 4c 66 38 6d 6b 41 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 49 69 37 59 46 77 3a 23 63 33 65 61 63 34 3b 2d 2d 57 36 4b 74 73 41 3a 23 66 66 66 3b 2d 2d 57 43 4c 4e 72 51 3a 23 30 64 31 32 31 36 3b 2d 2d 55 6e 69 6a 70 77 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 44 58 75 65 59 77 3a 23 31 61 36 32 66 66 3b 2d 2d 33 4b 51 6a 36 41 3a 23 33 64 38 62 66 66 3b 2d 2d 43 7a 69 5f 5f 51 3a 23 31 38 35 35 64 38 3b 2d 2d 2d 76 73 57 58 51 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 70 59 55 4c 6c 77 3a 23 63 63 65 31 66 66 3b 2d 2d 4d 6a 6e 49 44 41 3a 23 66 66 66 3b 2d 2d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 009;--QVtuYg:#36a137;--71VQUQ:#096d11;--Lf8mkA:rgba(64,87,109,.07);--Ii7YFw:#c3eac4;--W6KtsA:#fff;--WCLNrQ:#0d1216;--Unijpw:rgba(36,49,61,.4);--DXueYw:#1a62ff;--3KQj6A:#3d8bff;--Czi__Q:#1855d8;---vsWXQ:rgba(64,87,109,.07);--pYULlw:#cce1ff;--MjnIDA:#fff;--
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 7a 53 79 36 67 3a 76 61 72 28 2d 2d 56 6a 46 4f 57 51 29 3b 2d 2d 6f 6c 66 72 33 51 3a 72 67 62 61 28 32 38 2c 33 39 2c 34 38 2c 2e 35 29 7d 2e 64 61 72 6b 7b 2d 2d 34 68 2d 6d 5f 41 3a 64 61 72 6b 3b 2d 2d 5a 70 61 2d 4b 41 3a 23 30 30 63 34 63 63 3b 2d 2d 65 47 56 62 6e 67 3a 23 38 62 33 64 66 66 3b 2d 2d 4d 35 5f 70 76 41 3a 23 37 37 33 31 64 38 3b 2d 2d 62 6f 4b 4b 57 67 3a 23 36 31 32 64 61 65 3b 2d 2d 6f 71 75 72 64 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 37 29 3b 2d 2d 64 31 70 39 39 77 3a 23 66 66 66 3b 2d 2d 31 37 4c 66 48 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 45 67 57 67 66 67 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 58 33 2d 2d 5a 67 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: zSy6g:var(--VjFOWQ);--olfr3Q:rgba(28,39,48,.5)}.dark{--4h-m_A:dark;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:hsla(0,0%,100%,.07);--d1p99w:#fff;--17LfHw:hsla(0,0%,100%,.4);--EgWgfg:hsla(0,0%,100%,0);--X3--Zg:hsla(0,0%,100
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 56 77 3a 23 30 30 38 30 30 39 3b 2d 2d 51 56 74 75 59 67 3a 23 33 36 61 31 33 37 3b 2d 2d 37 31 56 51 55 51 3a 23 30 39 36 64 31 31 3b 2d 2d 4c 66 38 6d 6b 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 37 29 3b 2d 2d 49 69 37 59 46 77 3a 23 31 36 34 36 31 61 3b 2d 2d 57 36 4b 74 73 41 3a 23 66 66 66 3b 2d 2d 57 43 4c 4e 72 51 3a 23 66 66 66 3b 2d 2d 55 6e 69 6a 70 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 44 58 75 65 59 77 3a 23 31 61 36 32 66 66 3b 2d 2d 33 4b 51 6a 36 41 3a 23 33 64 38 62 66 66 3b 2d 2d 43 7a 69 5f 5f 51 3a 23 31 38 35 35 64 38 3b 2d 2d 2d 76 73 57 58 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 30 37 29 3b 2d 2d 70 59 55 4c 6c 77 3a 23 31 64 33 62 37 63 3b 2d 2d 4d 6a 6e 49 44 41 3a 23 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Vw:#008009;--QVtuYg:#36a137;--71VQUQ:#096d11;--Lf8mkA:hsla(0,0%,100%,.07);--Ii7YFw:#16461a;--W6KtsA:#fff;--WCLNrQ:#fff;--Unijpw:hsla(0,0%,100%,.4);--DXueYw:#1a62ff;--3KQj6A:#3d8bff;--Czi__Q:#1855d8;---vsWXQ:hsla(0,0%,100%,.07);--pYULlw:#1d3b7c;--MjnIDA:#f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 7a 41 29 3b 2d 2d 55 7a 53 79 36 67 3a 76 61 72 28 2d 2d 56 6a 46 4f 57 51 29 3b 2d 2d 6f 6c 66 72 33 51 3a 72 67 62 61 28 32 38 2c 33 39 2c 34 38 2c 2e 35 29 7d 2e 5f 35 5f 4d 58 69 77 2c 2e 63 44 37 34 66 51 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 44 37 34 66 51 7b 7a 2d 69 6e 64 65 78 3a 30 7d 2e 5f 34 41 33 33 47 41 7b 62 6f 72 64 65 72 3a 38 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3a 70 69 78 65 6c 61 74 65 64 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 36 70 78 29 7d 2e 64 58 4c 43 4d 51 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 42 4d 4f 43 7a 51 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 75 6e 73 65 74 3b 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: zA);--UzSy6g:var(--VjFOWQ);--olfr3Q:rgba(28,39,48,.5)}._5_MXiw,.cD74fQ{position:relative}.cD74fQ{z-index:0}._4A33GA{border:8px solid #fff;image-rendering:pixelated;width:calc(100% - 16px)}.dXLCMQ{border:none;width:100%}.BMOCzQ{background-color:unset;borde
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 7d 2e 45 53 47 63 56 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 7d 2e 46 36 53 48 74 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 4b 74 58 6c 52 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 36 75 2d 79 4a 51 29 7d 2e 7a 42 69 31 76 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 72 76 62 2d 41 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 56 66 6f 59 45 67 29 7d 2e 52 73 5f 74 4b 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 32 33 4c 38 67 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 65 43 77 35 67 29 7d 2e 6d 79 76 75 59 41 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 37 70 73 52 56 77 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: }.ESGcVw{background-color:var(--4RaSjg)}.F6SHtg{background-color:var(--KtXlRg);color:var(--6u-yJQ)}.zBi1vw{background-color:var(--yrvb-A);color:var(--VfoYEg)}.Rs_tKg{background-color:var(--c23L8g);color:var(--feCw5g)}.myvuYA{background-color:var(--7psRVw)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 69 64 20 76 61 72 28 2d 2d 5a 79 61 35 65 51 29 7d 2e 6d 32 46 54 78 41 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6e 4f 74 62 4f 67 29 7d 2e 72 39 6d 35 51 41 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 4f 75 43 6b 43 51 29 7d 2e 71 54 78 75 56 41 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 7d 2e 5f 34 55 39 4b 65 51 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 5a 79 61 35 65 51 29 7d 2e 73 4d 30 57 7a 77 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 6e 4f 74 62 4f 67 29 7d 2e 6d 45 66 55 6e 51 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: id var(--Zya5eQ)}.m2FTxA{border-bottom:1px solid var(--nOtbOg)}.r9m5QA{border-bottom:1px solid var(--OuCkCQ)}.qTxuVA{border-bottom:none}._4U9KeQ{border-left:1px solid var(--Zya5eQ)}.sM0Wzw{border-left:1px solid var(--nOtbOg)}.mEfUnQ{border-left:1px solid
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 2d 2d 57 74 55 62 6a 77 3a 76 61 72 28 2d 2d 58 31 35 57 38 41 29 3b 2d 2d 75 32 69 56 6d 67 3a 76 61 72 28 2d 2d 57 74 55 62 6a 77 29 3b 2d 2d 73 57 31 71 34 41 3a 76 61 72 28 2d 2d 4d 65 6b 6c 37 77 29 3b 2d 2d 6f 71 41 34 79 67 3a 76 61 72 28 2d 2d 73 57 31 71 34 41 29 3b 2d 2d 49 43 54 47 6b 67 3a 76 61 72 28 2d 2d 4d 65 6b 6c 37 77 29 3b 2d 2d 65 41 37 74 76 67 3a 76 61 72 28 2d 2d 49 43 54 47 6b 67 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 43 31 5f 6d 6b 77 29 20 76 61 72 28 2d 2d 65 41 37 74 76 67 29 20 76 61 72 28 2d 2d 75 32 69 56 6d 67 29 20 76 61 72 28 2d 2d 6f 71 41 34 79 67 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 30 30 70 78 29 7b 2e 45 43 32 70 6a 77 7b 2d 2d 51 2d 38 45 6d 77 3a 76 61 72 28 2d 2d 67 6d 73 2d 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: --WtUbjw:var(--X15W8A);--u2iVmg:var(--WtUbjw);--sW1q4A:var(--Mekl7w);--oqA4yg:var(--sW1q4A);--ICTGkg:var(--Mekl7w);--eA7tvg:var(--ICTGkg);padding:var(--C1_mkw) var(--eA7tvg) var(--u2iVmg) var(--oqA4yg)}@media (min-width:600px){.EC2pjw{--Q-8Emw:var(--gms-p
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC1369INData Raw: 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 34 29 2c 30 70 78 20 31 32 70 78 20 34 30 70 78 20 2d 38 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 33 29 3b 2d 2d 33 4c 47 65 77 41 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 34 29 2c 30 70 78 20 32 70 78 20 34 70 78 20 2d 31 70 78 20 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 33 29 7d 2e 64 61 72 6b 7b 2d 2d 77 6c 73 6f 58 41 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 23 33 62 33 63 33 64 2c 30 70 78 20 36 70 78 20 32 30 70 78 20 2d 34 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 35 29 3b 2d 2d 65 6a 36 70 42 67 3a 30 70 78 20 30 70 78 20 30 70 78 20 31 70 78 20 23 33
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0px 0px 0px 1px rgba(64,87,109,.04),0px 12px 40px -8px rgba(64,87,109,.3);--3LGewA:0px 0px 0px 1px rgba(64,87,109,.04),0px 2px 4px -1px rgba(64,87,109,.3)}.dark{--wlsoXA:0px 0px 0px 1px #3b3c3d,0px 6px 20px -4px rgba(0,0,0,.45);--ej6pBg:0px 0px 0px 1px #3


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      34192.168.2.54975313.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 80135fc2-701e-001e-3d45-40f5e6000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210958Z-174f7845968cpnpfhC1EWR3afc0000000yh000000000evra
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      35192.168.2.549764104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC571OUTGET /web/294785182ffb6fd6.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:58 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 22615
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57937b2e8c21-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 63453
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "dfac130b2dfb60803b2cdc5307bf9718"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:44 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 7a5D36Ec7ho3EwfCHbLzj/ONRvsHPH2M1PTaDvJ8ycZXzkQ/IU7taZTgsoHFMWr8OxIR/zjdNYw=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: G76C1NQH4BKW4GAT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: wk063c1Y5PIHW72NnbCMEcooKaZV_HBv
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 56 51 6d 75 45 65 52 4f 7a 47 30 7a 36 6f 46 6d 74 5f 64 39 6f 38 6a 49 6e 46 61 49 45 71 79 67 32 32 77 77 50 59 34 65 63 6e 38 2d 31 37 33 32 38 32 38 31 39 38 2d 31 2e 30 2e 31 2e 31 2d 49 39 52 61 63 73 4e 48 50 59 55 6d 71 6e 4a 76 6b 52 62 4e 78 77 61 71 31 30 30 31 72 64 61 48 4f 4c 79 64 67 5a 5f 78 46 5a 48 39 67 5a 2e 6e 4c 38 6e 5f 71 32 34 4d 64 51 59 63 4e 4a 65 4f 68 34 43 6c 64 49 6e 4b 34 79 54 43 38 4d 34 58 4e 77 72 63 36 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 33 39 3a 35 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=VQmuEeROzG0z6oFmt_d9o8jInFaIEqyg22wwPY4ecn8-1732828198-1.0.1.1-I9RacsNHPYUmqnJvkRbNxwaq1001rdaHOLydgZ_xFZH9gZ.nL8n_q24MdQYcNJeOh4CldInK4yTC8M4XNwrc6g; path=/; expires=Thu, 28-Nov-24 21:39:58 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 6e 2c 66 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 63 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 73 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 73 2c 69 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var e,r,t,n,f,s={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return s[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=s,i.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 73 22 3b 69 66 28 38 38 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 61 66 32 33 63 33 63 36 36 66 63 61 34 64 37 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 34 30 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 62 36 38 36 66 36 33 63 35 33 39 30 30 65 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 31 37 36 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 33 62 35 64 31 65 34 38 35 39 31 62 64 31 38 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 38 32 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 39 63 63 61 35 38 33 61 34 64 38 33 66 61 34 2e 6a 73 22 3b 69 66 28 35 38 37 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 30 66 63 34 61 65 65 65 36 31 62 34 64 39 38 2e 6a 73 22 3b 69 66 28 32 35 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 63 34 36 31 33 61 64 34 36 36 66 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s";if(885===e)return"caf23c3c66fca4d7.vendor.js";if(4043===e)return"4b686f63c53900e5.vendor.js";if(1761===e)return"63b5d1e48591bd18.vendor.js";if(823===e)return"49cca583a4d83fa4.js";if(5875===e)return"00fc4aeee61b4d98.js";if(2527===e)return"dc4613ad466f00
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 34 2e 6a 73 22 3b 69 66 28 37 31 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 37 38 34 63 36 39 31 33 36 39 37 30 64 38 38 2e 6a 73 22 3b 69 66 28 31 33 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 32 66 65 39 30 34 66 36 36 31 37 66 33 37 65 2e 6a 73 22 3b 69 66 28 33 32 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 66 33 33 65 36 61 64 61 32 62 61 35 34 62 33 2e 6a 73 22 3b 69 66 28 39 37 36 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 37 33 38 33 31 61 32 66 64 35 62 39 64 37 34 2e 6a 73 22 3b 69 66 28 35 30 33 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 61 35 30 36 33 34 62 35 37 66 31 39 61 61 37 2e 6a 73 22 3b 69 66 28 33 33 35 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 61 61 32 38 62 63 61 66 65 38 65 64 61 63 63 2e 6a 73 22 3b 69 66 28 37 32 30 38 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4.js";if(7131===e)return"8784c69136970d88.js";if(1343===e)return"d2fe904f6617f37e.js";if(3227===e)return"cf33e6ada2ba54b3.js";if(9765===e)return"673831a2fd5b9d74.js";if(5033===e)return"4a50634b57f19aa7.js";if(3359===e)return"7aa28bcafe8edacc.js";if(7208==
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 73 22 3b 69 66 28 34 39 33 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 32 35 39 37 37 31 37 66 38 65 37 37 61 38 37 2e 6a 73 22 3b 69 66 28 36 37 34 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 62 34 63 65 65 38 33 63 35 36 38 37 35 39 63 2e 6a 73 22 3b 69 66 28 31 32 36 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 37 39 61 37 37 66 61 61 65 65 34 65 62 38 36 2e 6a 73 22 3b 69 66 28 38 31 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 30 64 65 33 35 66 61 62 66 32 30 63 61 66 32 2e 6a 73 22 3b 69 66 28 37 38 39 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 64 39 34 39 31 32 64 39 36 37 38 39 39 37 39 2e 6a 73 22 3b 69 66 28 39 34 32 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 62 33 39 61 36 39 35 35 38 36 65 32 61 61 33 2e 6a 73 22 3b 69 66 28 31 35 37 37 3d 3d 3d 65 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s";if(4939===e)return"f2597717f8e77a87.js";if(6741===e)return"db4cee83c568759c.js";if(1260===e)return"c79a77faaee4eb86.js";if(8131===e)return"e0de35fabf20caf2.js";if(7898===e)return"3d94912d96789979.js";if(9424===e)return"6b39a695586e2aa3.js";if(1577===e)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 32 3a 31 2c 33 34 34 37 3a 31 2c 35 36 30 32 3a 31 2c 35 34 35 37 3a 31 2c 38 33 32 36 3a 31 2c 36 35 38 34 3a 31 2c 39 38 34 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 35 38 37 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 64 66 38 32 32 66 39 39 38 33 31 66 62 34 31 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 32 35 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 39 33 36 32 63 36 33 64 38 30 34 36 64 65 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 35 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 39 38 36 33 35 37 65 36 37 38 39 30 65 31 62 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 34 34 30 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 32 38 31 33 33 62 32 33 30 37 65 35 32 38 38 2e 6c 74 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2:1,3447:1,5602:1,5457:1,8326:1,6584:1,984:1}[e])return"ef46db3751d8e999.ltr.css";if(5875===e)return"fdf822f99831fb41.ltr.css";if(2527===e)return"59362c63d8046de9.ltr.css";if(158===e)return"7986357e67890e1b.ltr.css";if(4401===e)return"528133b2307e5288.ltr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 65 6e 64 6f 72 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 31 33 38 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 32 38 39 38 38 63 38 34 64 32 62 62 32 36 62 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 39 37 65 32 36 31 38 33 33 61 66 63 65 66 61 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 7b 38 32 33 3a 31 2c 39 31 33 34 3a 31 2c 37 35 35 36 3a 31 2c 34 39 31 37 3a 31 2c 33 30 31 33 3a 31 2c 34 36 30 36 3a 31 2c 33 30 32 38 3a 31 2c 38 34 32 3a 31 2c 38 32 36 35 3a 31 2c 32 38 33 3a 31 2c 37 39 33 31 3a 31 2c 32 32 37 33 3a 31 2c 32 39 37 31 3a 31 2c 36 39 30 3a 31 2c 31 33 34 33 3a 31 2c 33 32 32 37 3a 31 2c 35 30 33 33 3a 31 2c 33 33 35 39 3a 31 2c 36 32 39 34 3a 31 2c 38 35 34 30 3a 31 2c 32 34 31 31 3a 31 2c 36 32 39 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: endor.rtl.css";if(1389===e)return"528988c84d2bb26b.rtl.css";if(869===e)return"a97e261833afcefa.rtl.css";if({823:1,9134:1,7556:1,4917:1,3013:1,4606:1,3028:1,842:1,8265:1,283:1,7931:1,2273:1,2971:1,690:1,1343:1,3227:1,5033:1,3359:1,6294:1,8540:1,2411:1,6299
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 33 63 64 30 63 35 39 64 31 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 37 32 30 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 64 61 61 35 31 35 36 39 39 34 31 65 66 36 35 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 35 36 35 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 38 37 64 62 62 65 62 65 63 63 64 34 30 61 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 36 34 32 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 32 63 65 36 34 31 63 37 35 66 32 33 34 33 32 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 39 39 34 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 33 66 66 63 65 32 39 37 62 63 31 33 30 30 66 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 33 36 35 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 65 32 34 36 62 31 35 30 32 30 66 36 30 37 64 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 35 37 35 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3cd0c59d14.rtl.css";if(7208===e)return"0daa51569941ef65.rtl.css";if(5654===e)return"087dbbebeccd40a4.rtl.css";if(6428===e)return"d2ce641c75f23432.rtl.css";if(9949===e)return"83ffce297bc1300f.rtl.css";if(3650===e)return"1e246b15020f607d.rtl.css";if(5750===
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 65 72 72 6f 72 29 2c 63 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 6c 6f 61 64 29 2c 61 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 65 6c 73 65 20 6e 5b 65 5d 2e 70 75 73 68 28 72 29 7d 2c 69 2e 72 3d 65 3d 3e 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );c.onerror=d.bind(null,c.onerror),c.onload=d.bind(null,c.onload),a&&document.head.appendChild(c)}else n[e].push(r)},i.r=e=>{if("undefined"!=typeof Symbol&&Symbol.toStringTag)Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProper
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 6c 2e 6c 65 6e 67 74 68 29 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6b 28 6c 2c 76 29 2c 6c 3d 5b 5d 2c 6d 3d 30 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 79 28 66 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 3d 31 26 26 6d 2b 65 3e 73 7c 7c 6c 2e 6c 65 6e 67 74 68 3e 3d 6e 29 6b 28 6c 2c 76 29 2c 6c 3d 5b 5d 2c 6d 3d 30 3b 6d 2b 3d 65 7d 65 6c 73 65 7b 69 66 28 67 2b 2b 3c 31 35 29 72 65 74 75 72 6e 20 72 28 65 29 3b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 77 28 6c 2c 76 29 29 2c 31 29 7d 6c 2e 70 75 73 68 28 7b 73 72 63 3a 66 2c 63 61 6c 6c 62 61 63 6b 3a 74 3d 3e 7b 69 66 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 29 65 2e 6f 6e 6c 6f 61 64 26 26 65 2e 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: l.length)Promise.resolve().then((()=>{k(l,v),l=[],m=0}));const e=y(f);if(l.length>=1&&m+e>s||l.length>=n)k(l,v),l=[],m=0;m+=e}else{if(g++<15)return r(e);if(0===l.length)setTimeout((()=>w(l,v)),1)}l.push({src:f,callback:t=>{if("load"===t.type)e.onload&&e.o


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      36192.168.2.549765104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC570OUTGET /web/0af438d079413358.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:59 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 401404
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d5793b8a40f8f-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 170687
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "d5986af74a004bc41eea9f12ab9ae673"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:45 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 01:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 26 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: RyMHqPGd1fIuReTAX5yyEHtOX+ROCNbxUa+7f4+QTzQrTF6jxIA1pRrGoTcjGHJduoDkbji/bIk=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 6F65W3B5VB8Y2CFZ
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: XMCzz70j.MUEwiaN1uyiYMmlUa19NICL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 5a 6c 6f 46 45 57 31 75 4a 30 48 6d 59 67 6c 65 49 30 53 49 4f 37 41 33 58 36 6c 50 4a 58 6e 6d 58 49 47 41 65 72 44 50 76 34 38 2d 31 37 33 32 38 32 38 31 39 39 2d 31 2e 30 2e 31 2e 31 2d 35 36 41 46 33 67 64 76 45 55 77 6a 68 4c 52 76 59 33 6c 4b 64 78 32 53 75 64 4e 41 71 5a 61 6a 45 6a 79 38 6d 75 66 72 62 4b 37 77 5f 67 47 58 48 6f 72 56 6b 4d 45 64 66 5a 31 78 4d 6a 4a 44 43 57 41 30 45 2e 35 59 78 4f 32 39 5a 53 6a 4b 4d 32 6a 6c 54 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 33 39 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=ZloFEW1uJ0HmYgleI0SIO7A3X6lPJXnmXIGAerDPv48-1732828199-1.0.1.1-56AF3gdvEUwjhLRvY3lKdx2SudNAqZajEjy8mufrbK7w_gGXHorVkMEdfZ1xMjJDCWA0E.5YxO29ZSjKM2jlTA; path=/; expires=Thu, 28-Nov-24 21:39:59 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 30 61 66 34 33 38 64 30 37 39 34 31 33 33 35 38 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 32 33 32 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 63 61 63 68 65 3f 74 2e 63 61 63 68 65 3a 63 2c 72 3d 74 26 26 74 2e 73 65 72 69 61 6c 69 7a 65 72 3f 74 2e 73 65 72 69 61 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see 0af438d079413358.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serial
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 74 29 3b 66 6f 72 28 22 48 22 21 3d 75 26 26 22 6b 22 21 3d 75 7c 7c 28 73 3d 30 29 3b 73 2d 2d 20 3e 30 3b 29 6e 2b 3d 22 61 22 3b 66 6f 72 28 3b 6c 2d 2d 20 3e 30 3b 29 6e 3d 75 2b 6e 7d 65 6c 73 65 20 6e 2b 3d 22 4a 22 3d 3d 3d 69 3f 22 48 22 3a 69 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 68 6f 75 72 43 79 63 6c 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 65 2e 68 6f 75 72 43 79 63 6c 65 73 26 26 65 2e 68 6f 75 72 43 79 63 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 2e 68 6f 75 72 43 79 63 6c 65 73 5b 30 5d 29 2c 74 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 32 34 22 3a 72 65 74 75 72 6e 22 6b 22 3b 63 61 73 65 22 68 32 33 22 3a 72 65 74 75 72 6e 22 48 22 3b 63 61 73 65 22 68 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t);for("H"!=u&&"k"!=u||(s=0);s-- >0;)n+="a";for(;l-- >0;)n=u+n}else n+="J"===i?"H":i}return n}function o(e){var t=e.hourCycle;if(void 0===t&&e.hourCycles&&e.hourCycles.length&&(t=e.hourCycles[0]),t)switch(t){case"h24":return"k";case"h23":return"H";case"h1
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 47 55 4d 45 4e 54 5f 4f 46 46 53 45 54 5f 56 41 4c 55 45 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 3d 31 35 5d 3d 22 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 50 4c 55 52 41 4c 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 3d 31 36 5d 3d 22 45 58 50 45 43 54 5f 50 4c 55 52 41 4c 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 5f 46 52 41 47 4d 45 4e 54 3d 31 37 5d 3d 22 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 5f 46 52 41 47
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GUMENT_OFFSET_VALUE",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR=15]="EXPECT_SELECT_ARGUMENT_SELECTOR",e[e.EXPECT_PLURAL_ARGUMENT_SELECTOR=16]="EXPECT_PLURAL_ARGUMENT_SELECTOR",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR_FRAGMENT=17]="EXPECT_SELECT_ARGUMENT_SELECTOR_FRAG
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 3d 28 30 2c 72 2e 70 69 29 28 7b 73 68 6f 75 6c 64 50 61 72 73 65 53 6b 65 6c 65 74 6f 6e 73 3a 21 30 2c 72 65 71 75 69 72 65 73 4f 74 68 65 72 43 6c 61 75 73 65 3a 21 30 7d 2c 74 29 3b 76 61 72 20 6e 3d 6e 65 77 20 6f 2e 5f 28 65 2c 74 29 2e 70 61 72 73 65 28 29 3b 69 66 28 6e 2e 65 72 72 29 7b 76 61 72 20 61 3d 53 79 6e 74 61 78 45 72 72 6f 72 28 69 2e 6f 5b 6e 2e 65 72 72 2e 6b 69 6e 64 5d 29 3b 74 68 72 6f 77 20 61 2e 6c 6f 63 61 74 69 6f 6e 3d 6e 2e 65 72 72 2e 6c 6f 63 61 74 69 6f 6e 2c 61 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 3d 6e 2e 65 72 72 2e 6d 65 73 73 61 67 65 2c 61 7d 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 70 74 75 72 65 4c 6f 63 61 74 69 6f 6e 29 7c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ===t&&(t={}),t=(0,r.pi)({shouldParseSkeletons:!0,requiresOtherClause:!0},t);var n=new o._(e,t).parse();if(n.err){var a=SyntaxError(i.o[n.err.kind]);throw a.location=n.err.location,a.originalMessage=n.err.message,a}return(null==t?void 0:t.captureLocation)|
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 35 32 39 36 2b 28 28 6e 2d 3d 36 35 35 33 36 29 3e 3e 31 30 29 2c 6e 25 31 30 32 34 2b 35 36 33 32 30 29 7d 72 65 74 75 72 6e 20 72 7d 2c 78 3d 6d 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 30 2c 72 3d 65 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 2c 6f 3d 69 5b 30 5d 2c 61 3d 69 5b 31 5d 3b 74 5b 6f 5d 3d 61 7d 72 65 74 75 72 6e 20 74 7d 2c 4f 3d 67 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 28 74 3c 30 7c 7c 74 3e 3d 6e 29 29 7b 76 61 72 20 72 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5296+((n-=65536)>>10),n%1024+56320)}return r},x=m?Object.fromEntries:function(e){for(var t={},n=0,r=e;n<r.length;n++){var i=r[n],o=i[0],a=i[1];t[o]=a}return t},O=g?function(e,t){return e.codePointAt(t)}:function(e,t){var n=e.length;if(!(t<0||t>=n)){var r,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 65 72 72 29 72 65 74 75 72 6e 20 6c 3b 72 2e 70 75 73 68 28 6c 2e 76 61 6c 29 7d 65 6c 73 65 7b 69 66 28 31 32 35 3d 3d 3d 69 26 26 65 3e 30 29 62 72 65 61 6b 3b 69 66 28 33 35 21 3d 3d 69 7c 7c 22 70 6c 75 72 61 6c 22 21 3d 3d 74 26 26 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 21 3d 3d 74 29 7b 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 34 37 3d 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 69 66 28 6e 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 2c 68 28 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 69 66 28 36 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: err)return l;r.push(l.val)}else{if(125===i&&e>0)break;if(35!==i||"plural"!==t&&"selectordinal"!==t){if(60===i&&!this.ignoreTag&&47===this.peek()){if(n)break;return this.error(o.o.UNMATCHED_CLOSING_TAG,h(this.clonePosition(),this.clonePosition()))}if(60===
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 49 4e 56 41 4c 49 44 5f 54 41 47 2c 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 3b 66 6f 72 28 74 68 69 73 2e 62 75 6d 70 28 29 3b 21 74 68 69 73 2e 69 73 45 4f 46 28 29 26 26 28 34 35 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 68 61 72 28 29 29 7c 7c 34 36 3d 3d 3d 65 7c 7c 65 3e 3d 34 38 26 26 65 3c 3d 35 37 7c 7c 39 35 3d 3d 3d 65 7c 7c 65 3e 3d 39 37 26 26 65 3c 3d 31 32 32 7c 7c 65 3e 3d 36 35 26 26 65 3c 3d 39 30 7c 7c 31 38 33 3d 3d 65 7c 7c 65 3e 3d 31 39 32 26 26 65 3c 3d 32 31 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: return this.error(o.o.INVALID_TAG,h(n,this.clonePosition()))},e.prototype.parseTagName=function(){var e,t=this.offset();for(this.bump();!this.isEOF()&&(45===(e=this.char())||46===e||e>=48&&e<=57||95===e||e>=97&&e<=122||e>=65&&e<=90||183==e||e>=192&&e<=214
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 21 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 74 68 69 73 2e 62 75 6d 70 28 29 3b 62 72 65 61 6b 7d 74 2e 70 75 73 68 28 33 39 29 2c 74 68 69 73 2e 62 75 6d 70 28 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 7d 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 79 50 61 72 73 65 55 6e 71 75 6f 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 69 73 45 4f 46 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 74 68 69 73 2e 63 68 61 72 28 29 3b 72 65 74 75 72 6e 20 36 30 3d 3d 3d 6e 7c 7c 31 32 33 3d 3d 3d 6e 7c 7c 33 35 3d 3d 3d 6e 26 26 28 22 70 6c 75 72 61 6c 22 3d 3d 3d 74 7c 7c 22 73 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !==this.peek()){this.bump();break}t.push(39),this.bump()}else t.push(n);this.bump()}return k.apply(void 0,t)},e.prototype.tryParseUnquoted=function(e,t){if(this.isEOF())return null;var n=this.char();return 60===n||123===n||35===n&&("plural"===t||"selector
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 41 72 67 75 6d 65 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6c 2c 75 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 66 3d 74 68 69 73 2e 70 61 72 73 65 49 64 65 6e 74 69 66 69 65 72 49 66 50 6f 73 73 69 62 6c 65 28 29 2e 76 61 6c 75 65 2c 64 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 2c 68 28 75 2c 64 29 29 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 64 61 74 65 22 3a 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lonePosition())}},e.prototype.parseArgumentOptions=function(e,t,n,r){var l,u=this.clonePosition(),f=this.parseIdentifierIfPossible().value,d=this.clonePosition();switch(f){case"":return this.error(o.o.EXPECT_ARGUMENT_TYPE,h(u,d));case"number":case"date":c


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      37192.168.2.549763104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC570OUTGET /web/4bb9c51951d1d716.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:59 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 40118
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d5793bdbd7ca5-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 1449766
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "309da0150010c8298c2f4c4e4a2a070d"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:45 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 16 Oct 2024 00:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 17 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: wEu9K3XwI6iAqx1vFeYnn/5G+P/5Wqjf76EM+qTfMRrN0YJKcanRPzJ8k9jDLuqzwvStfV9zxvzeOB7O5WVUVovKw3nApNHPzPJ2GS1Wb4Y=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BY6W3C3WCD46P88K
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: xh9O_Sy.dIsDqZamhzwSEjJbHM_HVDET
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC814INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 45 4e 5a 47 69 70 51 39 64 45 31 72 38 49 35 2e 78 4d 54 62 42 54 50 46 4f 55 72 36 78 55 51 65 45 44 62 34 6c 59 73 56 31 56 55 2d 31 37 33 32 38 32 38 31 39 39 2d 31 2e 30 2e 31 2e 31 2d 46 63 30 37 58 41 4b 46 5f 55 72 76 66 2e 46 6b 51 43 72 5a 45 74 7a 4e 4e 62 48 58 50 70 59 76 4a 77 53 57 5a 41 66 56 43 67 44 67 77 35 49 47 31 79 31 4b 78 54 72 4d 45 65 52 52 7a 77 6c 4f 71 30 78 78 4d 75 7a 67 61 4f 75 51 69 52 43 42 46 7a 61 56 46 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 33 39 3a 35 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=ENZGipQ9dE1r8I5.xMTbBTPFOUr6xUQeEDb4lYsV1VU-1732828199-1.0.1.1-Fc07XAKF_Urvf.FkQCrZEtzNNbHXPpYvJwSWZAfVCgDgw5IG1y1KxTrMEeRRzwlOq0xxMuzgaOuQiRCBFzaVFw; path=/; expires=Thu, 28-Nov-24 21:39:59 GMT; domain
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC567INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 62 62 39 63 35 31 39 35 31 64 31 64 37 31 36 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 31 37 32 39 33 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 50 50 3a 28 29 3d 3e 5f 2c 6c 58 3a 28 29 3d 3e 79 2c 71 5f 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 72 3d 6e 28 31 31 30 35 31 39 29 2c 6f 3d 6e 28 34 37 33 31 32 34 29 2c 61 3d 6e 28
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see 4bb9c51951d1d716.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{172931:(e,t,n)=>{"use strict";n.d(t,{PP:()=>_,lX:()=>y,q_:()=>R});var r=n(110519),o=n(473124),a=n(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 61 72 20 74 3d 65 2e 70 61 74 68 6e 61 6d 65 2c 6e 3d 65 2e 73 65 61 72 63 68 2c 72 3d 65 2e 68 61 73 68 2c 6f 3d 74 7c 7c 22 2f 22 3b 72 65 74 75 72 6e 20 6e 26 26 22 3f 22 21 3d 3d 6e 26 26 28 6f 2b 3d 22 3f 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 3f 6e 3a 22 3f 22 2b 6e 29 2c 72 26 26 22 23 22 21 3d 3d 72 26 26 28 6f 2b 3d 22 23 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 30 29 3f 72 3a 22 23 22 2b 72 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 2c 61 29 7b 76 61 72 20 69 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 22 2f 22 2c 6e 3d 22 22 2c 72 3d 22 22 2c 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 6f 26 26 28 72 3d 74 2e 73 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ar t=e.pathname,n=e.search,r=e.hash,o=t||"/";return n&&"?"!==n&&(o+="?"===n.charAt(0)?n:"?"+n),r&&"#"!==r&&(o+="#"===r.charAt(0)?r:"#"+r),o}function d(e,t,n,a){var i;"string"==typeof e?(i=function(e){var t=e||"/",n="",r="",o=t.indexOf("#");-1!==o&&(r=t.su
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 3d 74 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 21 3d 3d 72 7d 29 29 7d 7d 2c 6e 6f 74 69 66 79 4c 69 73 74 65 6e 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 72 3c 65 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 7d 29 29 7d 7d 7d 76 61 72 20 76 3d 21 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 7c 7c 21 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7c 7c 21 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =t.filter((function(e){return e!==r}))}},notifyListeners:function(){for(var e=arguments.length,n=new Array(e),r=0;r<e;r++)n[r]=arguments[r];t.forEach((function(e){return e.apply(void 0,n)}))}}}var v=!("undefined"==typeof window||!window.document||!window.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 6e 73 69 74 69 6f 6e 54 6f 28 65 2c 22 50 4f 50 22 2c 53 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3f 54 28 7b 61 63 74 69 6f 6e 3a 22 50 4f 50 22 2c 6c 6f 63 61 74 69 6f 6e 3a 65 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 42 2e 6c 6f 63 61 74 69 6f 6e 2c 6e 3d 4f 2e 69 6e 64 65 78 4f 66 28 74 2e 6b 65 79 29 3b 2d 31 3d 3d 3d 6e 26 26 28 6e 3d 30 29 3b 76 61 72 20 72 3d 4f 2e 69 6e 64 65 78 4f 66 28 65 2e 6b 65 79 29 3b 2d 31 3d 3d 3d 72 26 26 28 72 3d 30 29 3b 76 61 72 20 6f 3d 6e 2d 72 3b 6f 26 26 28 46 3d 21 30 2c 6a 28 6f 29 29 7d 28 65 29 7d 29 29 7d 7d 76 61 72 20 4e 3d 5f 28 67 28 29 29 2c 4f 3d 5b 4e 2e 6b 65 79 5d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 20 41 2b 66 28 65 29 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: nsitionTo(e,"POP",S,(function(t){t?T({action:"POP",location:e}):function(e){var t=B.location,n=O.indexOf(t.key);-1===n&&(n=0);var r=O.indexOf(e.key);-1===r&&(r=0);var o=n-r;o&&(F=!0,j(o))}(e)}))}}var N=_(g()),O=[N.key];function D(e){return A+f(e)}function
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 69 73 74 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 50 2e 61 70 70 65 6e 64 4c 69 73 74 65 6e 65 72 28 65 29 3b 72 65 74 75 72 6e 20 49 28 31 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 49 28 2d 31 29 2c 74 28 29 7d 7d 7d 3b 72 65 74 75 72 6e 20 42 7d 76 61 72 20 62 3d 22 68 61 73 68 63 68 61 6e 67 65 22 2c 78 3d 7b 68 61 73 68 62 61 6e 67 3a 7b 65 6e 63 6f 64 65 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 21 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 65 3a 22 21 2f 22 2b 73 28 65 29 7d 2c 64 65 63 6f 64 65 50 61 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 21 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 3f 65 2e 73 75 62 73 74 72 28 31 29 3a 65 7d 7d 2c 6e 6f 73 6c 61 73 68 3a 7b 65 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: isten:function(e){var t=P.appendListener(e);return I(1),function(){I(-1),t()}}};return B}var b="hashchange",x={hashbang:{encodePath:function(e){return"!"===e.charAt(0)?e:"!/"+s(e)},decodePath:function(e){return"!"===e.charAt(0)?e.substr(1):e}},noslash:{en
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 3d 4f 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 66 28 65 29 29 3b 2d 31 3d 3d 3d 72 26 26 28 72 3d 30 29 3b 76 61 72 20 6f 3d 6e 2d 72 3b 6f 26 26 28 54 3d 21 30 2c 44 28 6f 29 29 7d 28 65 29 7d 29 29 7d 7d 28 6f 29 7d 7d 76 61 72 20 46 3d 53 28 29 2c 55 3d 52 28 46 29 3b 46 21 3d 3d 55 26 26 45 28 55 29 3b 76 61 72 20 4e 3d 5f 28 29 2c 4f 3d 5b 66 28 4e 29 5d 3b 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 74 2e 67 6f 28 65 29 7d 76 61 72 20 6a 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 29 7b 31 3d 3d 3d 28 6a 2b 3d 65 29 26 26 31 3d 3d 3d 65 3f 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 6b 29 3a 30 3d 3d 3d 6a 26 26 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 6b 29 7d 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =O.lastIndexOf(f(e));-1===r&&(r=0);var o=n-r;o&&(T=!0,D(o))}(e)}))}}(o)}}var F=S(),U=R(F);F!==U&&E(U);var N=_(),O=[f(N)];function D(e){t.go(e)}var j=0;function M(e){1===(j+=e)&&1===e?window.addEventListener(b,k):0===j&&window.removeEventListener(b,k)}var
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 3f 36 3a 73 2c 6c 3d 68 28 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 29 7b 28 30 2c 72 2e 5a 29 28 62 2c 65 29 2c 62 2e 6c 65 6e 67 74 68 3d 62 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 2c 6c 2e 6e 6f 74 69 66 79 4c 69 73 74 65 6e 65 72 73 28 62 2e 6c 6f 63 61 74 69 6f 6e 2c 62 2e 61 63 74 69 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 2e 73 75 62 73 74 72 28 32 2c 63 29 7d 76 61 72 20 6d 3d 41 28 75 2c 30 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 2c 77 3d 61 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 76 6f 69 64 20 30 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 70 28 29 3a 65 2e 6b 65 79 7c 7c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ?6:s,l=h();function v(e){(0,r.Z)(b,e),b.length=b.entries.length,l.notifyListeners(b.location,b.action)}function p(){return Math.random().toString(36).substr(2,c)}var m=A(u,0,a.length-1),w=a.map((function(e){return d(e,void 0,"string"==typeof e?p():e.key||
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 69 67 61 74 65 3a 28 29 3d 3e 75 2e 4e 61 76 69 67 61 74 65 2c 4e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 28 29 3d 3e 73 2e 41 63 74 69 6f 6e 2c 4f 75 74 6c 65 74 3a 28 29 3d 3e 75 2e 4f 75 74 6c 65 74 2c 52 6f 75 74 65 3a 28 29 3d 3e 75 2e 52 6f 75 74 65 2c 52 6f 75 74 65 72 3a 28 29 3d 3e 75 2e 52 6f 75 74 65 72 2c 52 6f 75 74 65 72 50 72 6f 76 69 64 65 72 3a 28 29 3d 3e 55 2c 52 6f 75 74 65 73 3a 28 29 3d 3e 75 2e 52 6f 75 74 65 73 2c 53 63 72 6f 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 3a 28 29 3d 3e 4b 2c 55 4e 53 41 46 45 5f 44 61 74 61 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 75 2e 55 4e 53 41 46 45 5f 44 61 74 61 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 2c 55 4e 53 41 46 45 5f 44 61 74 61 52 6f 75 74 65 72 53 74 61 74 65 43 6f 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: igate:()=>u.Navigate,NavigationType:()=>s.Action,Outlet:()=>u.Outlet,Route:()=>u.Route,Router:()=>u.Router,RouterProvider:()=>U,Routes:()=>u.Routes,ScrollRestoration:()=>K,UNSAFE_DataRouterContext:()=>u.UNSAFE_DataRouterContext,UNSAFE_DataRouterStateConte
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 28 29 3d 3e 75 2e 75 73 65 41 73 79 6e 63 45 72 72 6f 72 2c 75 73 65 41 73 79 6e 63 56 61 6c 75 65 3a 28 29 3d 3e 75 2e 75 73 65 41 73 79 6e 63 56 61 6c 75 65 2c 75 73 65 42 65 66 6f 72 65 55 6e 6c 6f 61 64 3a 28 29 3d 3e 61 65 2c 75 73 65 42 6c 6f 63 6b 65 72 3a 28 29 3d 3e 75 2e 75 73 65 42 6c 6f 63 6b 65 72 2c 75 73 65 46 65 74 63 68 65 72 3a 28 29 3d 3e 65 65 2c 75 73 65 46 65 74 63 68 65 72 73 3a 28 29 3d 3e 74 65 2c 75 73 65 46 6f 72 6d 41 63 74 69 6f 6e 3a 28 29 3d 3e 51 2c 75 73 65 48 72 65 66 3a 28 29 3d 3e 75 2e 75 73 65 48 72 65 66 2c 75 73 65 49 6e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 75 2e 75 73 65 49 6e 52 6f 75 74 65 72 43 6f 6e 74 65 78 74 2c 75 73 65 4c 69 6e 6b 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3a 28 29 3d 3e 58 2c 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ()=>u.useAsyncError,useAsyncValue:()=>u.useAsyncValue,useBeforeUnload:()=>ae,useBlocker:()=>u.useBlocker,useFetcher:()=>ee,useFetchers:()=>te,useFormAction:()=>Q,useHref:()=>u.useHref,useInRouterContext:()=>u.useInRouterContext,useLinkClickHandler:()=>X,u


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      38192.168.2.549762104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:58 UTC795OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:59 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d579408bcc3f3-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Age: 54995
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:45 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RHWBLDRzUsjkAnwCblCel%2BtpS2J9mj%2BAdZI7zyk5Z9ibVx7LGL6RCr1PBSaBVCCBctT9dn5jy8Yje7ZZR2od%2BNSgBTrxxGsvFJ5xfN7HGU8nujC35iMgZiJiw7Jw%2B1dNQHU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7ffa/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65 2e 69 64 7d 60 29 2c 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e.id}`),i
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function x(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 24 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 2c 6e 65 77 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: onst e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:$(r,n)}return""}function N(t){return A(t,new
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 46 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 69 66 28 21 42 5b 74 5d 29 73 77 69 74 63 68 28 42 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: urn new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const F={},B={};function X(t){if(!B[t])switch(B[t]=!0,t){case"console":!
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: try_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xh
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Data:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagNa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC1369INData Raw: 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if(t&&t.__sentry_captured__)return!0;try{O(t,"__sentry_captured__",!0)}catch(t


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      39192.168.2.54976913.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:09:59 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8b97b4d7-e01e-0003-5405-410fa8000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T210959Z-174f7845968xlwnmhC1EWR0sv80000000yqg00000000m6ye
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      40192.168.2.54977013.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211000Z-174f7845968qj8jrhC1EWRh41s0000000yu000000000my6k
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      41192.168.2.54977113.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:09:59 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a4f00822-e01e-0033-081e-414695000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211000Z-174f7845968zgtf6hC1EWRqd8s0000000rx000000000ct0f
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      42192.168.2.549772104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC587OUTGET /web/images/cff149ee1e9d2be50ac77bcd86769d05.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 38848
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d579bfa524356-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 241768
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "cff149ee1e9d2be50ac77bcd86769d05"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 10:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 12 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: DYcqRxpLxXIhF9SgV0HCcaG8g2+7oahJsNRo8Sjhs0JuHpZTcrESKxE70rxZBENcLJv8XDURLPk=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: JRDCCS8JMWGYVS0Z
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 3dCxs8UrAWF3nyYbBS0P29FBI5qsgg13
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 52 39 39 71 5f 65 45 35 6f 4d 61 72 4b 71 33 2e 6d 57 64 43 6b 58 52 34 70 2e 75 47 64 65 77 66 63 79 69 6e 74 36 46 4c 76 48 34 2d 31 37 33 32 38 32 38 32 30 30 2d 31 2e 30 2e 31 2e 31 2d 6e 71 79 59 45 35 4e 71 47 79 33 5a 75 45 6f 63 67 45 6c 7a 6d 38 76 70 54 52 45 34 6c 71 59 38 59 44 34 71 65 59 42 42 54 4b 35 2e 51 5a 55 5a 42 61 33 76 35 43 72 52 31 56 64 33 47 44 70 63 7a 61 49 34 4c 52 53 74 61 68 66 74 5a 6d 78 71 4b 46 74 44 4e 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=R99q_eE5oMarKq3.mWdCkXR4p.uGdewfcyint6FLvH4-1732828200-1.0.1.1-nqyYE5NqGy3ZuEocgElzm8vpTRE4lqY8YD4qeYBBTK5.QZUZBa3v5CrR1Vd3GDpczaI4LRStahftZmxqKFtDNg; path=/; expires=Thu, 28-Nov-24 21:40:00 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC609INData Raw: 77 4f 46 32 00 01 00 00 00 00 97 c0 00 13 00 00 00 01 25 28 00 00 97 4c 00 01 02 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 11 1b 81 91 6a 1c 90 18 3f 48 56 41 52 88 5e 3f 4d 56 41 52 5a 06 60 3f 53 54 41 54 24 27 28 00 83 4e 2f 81 00 0a ff 44 e6 7c 30 81 fc 00 01 36 02 24 03 87 7c 0b 84 00 00 04 20 05 85 3e 07 20 5b 94 15 71 80 a1 57 1d 8c db 06 f0 73 67 74 59 7f 8d 8a b1 0b 43 cf 6d e3 c8 58 3d 65 9d 8d 88 60 e3 00 08 7e 39 cc f8 ff 3f 2d e9 90 a1 09 ee 01 68 5b 55 e7 74 bb 2d 88 5c 14 91 51 de 7a 6b 6d d4 c8 2c cf d9 6b 16 cd b1 52 50 34 da d0 b1 a3 25 5a 23 5f 31 71 08 11 19 48 a7 10 f9 41 87 50 cd 54 0e 73 23 0f b8 51 e8 11 11 3b cf d3 0f f1 84 0c d7 5b a6 dc 17 48 7c aa 85 43 08 b4 c0 ce 69 0c a1 e3 ec 41 57 ba e5 fe b9 56
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: wOF2%(Lj?HVAR^?MVARZ`?STAT$'(N/D|06$| > [qWsgtYCmX=e`~9?-h[Ut-\Qzkm,kRP4%Z#_1qHAPTs#Q;[H|CiAWV
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: d7 38 b5 f6 44 ed 45 5c 56 c4 28 35 2a 81 00 89 4f 32 f3 d3 37 e7 ff 39 33 b3 3a d9 6c 36 0a 24 84 42 c5 04 b8 f7 3e f7 5f ff f8 d6 39 bb a4 46 45 1c af a4 a5 9e aa ca ff e8 56 fd c0 cc 0a 8c b8 06 d1 c4 31 09 84 84 30 41 6c 8d 35 67 3d ec 99 b4 f7 ae a8 bc 3a 2f ba ab d7 4c 08 a5 33 e9 b5 62 0f 02 13 a0 fd fc 37 e7 ff af 08 12 b4 f4 20 b7 e5 aa d9 13 fd fa 6a c8 15 ff 75 ef 11 a3 46 29 84 86 84 10 9f c8 98 65 b2 67 8f 58 66 22 43 b8 b2 65 95 0d d3 33 3d a4 9f 23 a2 7f c3 79 8b c3 ff 77 fc ef 1e 49 fb 40 86 4f 10 3e 10 4a 0b 24 18 8d ba b9 ba 88 2e f7 7b 53 df 56 02 e0 93 65 38 42 2e 1d 20 15 22 4a 39 ce 11 44 44 14 22 32 37 6b 22 56 44 ac 88 28 c2 13 d8 7d ce fa 00 4c 48 54 ed fb bb 61 e5 36 2d ac ea a4 88 ff 72 a4 89 6d 7e b2 2e c0 01 81 16 b7 f9 cb 7e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 8DE\V(5*O2793:l6$B>_9FEV10Al5g=:/L3b7 juF)egXf"Ce3=#ywI@O>J$.{SVe8B. "J9DD"27k"VD(}LHTa6-rm~.~
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: 07 d7 67 ef 7b 6d b6 29 76 3a 99 eb cf cf a4 3b b4 ba 3d 83 da 98 d4 31 5d c4 b4 8a 59 19 bb 8b 78 0b a6 e3 bd 91 7e 19 1c 90 dc 5d 24 6e 91 0c 76 c6 a6 98 b0 72 e2 9d 2e fa 9b 93 57 af 65 30 a6 11 d1 2a 9f 8e 8e e6 a4 9e cb 6c 6e 85 63 56 0b 87 3a ee 62 f1 b6 c3 c5 db 8e 76 56 f7 53 12 7b e6 72 c7 4d 76 5c ee bd 94 0a 06 49 00 a3 20 9f ad b0 d5 4a 5a df 70 d6 af b6 ef 5e ed bc f2 88 f1 ef 5b d8 ea 76 72 71 bb b0 77 bb bc 7d bb 12 0a c5 9d db 4b 5b 77 13 8f 5f a3 c6 0a 7d e7 1a b3 be cb fd 49 29 5e dc cf ac 3f 9f f9 ff 17 1c 2f c7 85 ff 7d 11 59 12 d2 12 b1 de cc f0 55 73 3f 8c ad 45 d6 35 af 4b bb ce 89 58 49 dd 18 eb 9b 13 7f ad 4f ac e9 8b c8 73 b3 10 d1 99 d7 7a ce 9e ba 37 7c be 7a fb db 95 10 10 02 00 82 75 d4 57 a3 34 a1 99 d3 04 08 00 4d 6d 06 bc
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: g{m)v:;=1]Yx~]$nvr.We0*lncV:bvVS{rMv\I JZp^[vrqw}K[w_}I)^?/}YUs?E5KXIOsz7|zuW4Mm
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: 4f 9f d5 28 2d 7b 39 3d 08 19 74 14 ac bb 8d 17 23 5b 2e 4d 38 68 ca 77 06 50 50 72 48 56 81 60 ca ee 63 bc fb 48 51 ff c5 43 b4 7b 85 1c 62 3e e7 7d 84 b2 58 fa 1b 1e e8 b6 82 5b b5 7e 57 04 70 95 74 4d 4f 9e 9d ee 9d 9a 6e d3 75 ea 43 66 0c 7f b0 cc 4e 4e 54 2f 5c f1 3b 5f 87 71 a3 81 0e 8d 03 5f 66 9a 58 53 5f 43 68 71 a5 7b de d6 eb 15 57 5a f6 92 50 64 81 ed 06 f2 0d 7f cd 38 6b 96 59 db e6 b4 1b 59 7b 73 6a ca 74 17 82 9b 35 bd 1f 38 a7 8b 5c d9 f1 23 3a 4b 81 cb 82 d2 1e 75 eb e1 49 6c 88 4b 98 80 f6 b4 e4 88 e7 cf 80 90 43 52 35 7e a1 a4 9d 94 91 71 21 4c ac 47 87 65 34 9f 7a a5 ad 90 d4 c4 1b 2f d8 21 ed 2f 37 0a ca f9 f9 0c 0f 03 b2 23 98 ee 78 40 79 95 89 81 ce 72 5f 8b 2b 36 b4 5d 1d a9 6d 8a 33 da 3c 85 6d 1c 30 ea 36 77 78 07 75 59 0e 42 9e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: O(-{9=t#[.M8hwPPrHV`cHQC{b>}X[~WptMOnuCfNNT/\;_q_fXS_Chq{WZPd8kYY{sjt58\#:KuIlKCR5~q!LGe4z/!/7#x@yr_+6]m3<m06wxuYB
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: ea 2f d3 22 96 10 d0 0e 99 52 24 77 b6 2f 99 4c 2f 6b c0 11 f3 e3 d8 1c d9 12 64 87 c1 38 42 4b 6b 65 51 60 a3 8b 9f 2e 9b 04 f4 c0 df d3 ac f6 14 7d 70 82 b1 56 90 62 16 20 99 34 47 07 fa 88 e0 b0 8e e0 e4 0e e2 60 a8 e7 d8 b1 6b 23 84 ad 7f 56 c4 b3 45 cd 4b 75 0f fd f0 90 4b a4 70 70 10 05 3f ec cc 33 58 bc 35 8f ea b1 1a 38 73 ea 19 82 f4 14 45 9a ca d2 94 00 6d 37 4f 2b 64 6b fa bf 6c 48 d9 e4 96 a0 9a d1 f2 54 01 c2 6b cd 15 62 1f 41 71 a1 65 3c 52 9b 6a 13 b7 ae 7e 4a 58 b1 45 7e 50 32 9f 39 cb ec 0e 43 8e 99 6c 60 56 01 b5 a1 b0 fc fb 45 fb c5 ab 4d 8a 07 19 72 70 a5 3e 89 b1 b7 98 be 0a 79 91 15 d9 55 cf 3c 80 80 10 b8 ee a3 ad b1 fb fb 1d dc e8 c8 92 49 85 3b b9 77 37 45 d5 48 94 7f 93 f6 6e e4 0a 43 86 1b 49 d8 ac 37 e2 8d f4 bd e7 65 a8 6c 46
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /"R$w/L/kd8BKkeQ`.}pVb 4G`k#VEKuKpp?3X58sEm7O+dklHTkbAqe<Rj~JXE~P29Cl`VEMrp>yU<I;w7EHnCI7elF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: 98 af f9 3a af f9 76 8c 1d e0 6f 27 2a bb f0 b7 fb 44 95 3d f6 52 b2 c1 33 11 fd be 13 93 02 98 e2 b0 db 49 29 b7 a2 e2 5a e0 e3 4d 68 c1 44 4f 5c 05 27 1c fe 04 54 9c 09 91 43 5f 19 54 c1 53 b4 71 68 4a 0b c3 3f 04 55 99 5a 88 87 de 69 dc 86 78 13 44 1b 82 2e 48 48 08 fa f0 85 c6 5d 58 28 e1 61 45 c4 43 e4 53 5b d1 f1 64 e4 b8 8a 86 88 1f 29 a5 60 1a 81 fc 04 09 30 8d 0b 9f e3 a2 8d a8 ad 89 af ce f8 da 1c 89 ae a7 e4 88 71 21 a7 20 a7 38 32 e3 3c 71 75 a4 2f 65 c9 2f b1 5f 00 4f 36 bc 77 cf 63 42 82 71 43 89 08 02 4b 59 dd ed 98 82 70 c0 25 91 a8 0f 66 cd 02 14 52 96 a3 21 c2 ad 03 15 c3 12 c4 50 0b e0 ce f8 d1 83 7a a0 02 21 79 44 cb 81 fa 16 9a 25 f4 e9 9a 37 82 11 21 d1 0b 20 17 a4 ac b3 d0 04 26 6d 5c 2e c9 dd 0b e1 6d 3d 96 73 2a 43 b3 32 00 c2 05
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :vo'*D=R3I)ZMhDO\'TC_TSqhJ?UZixD.HH]X(aECS[d)`0q! 82<qu/e/_O6wcBqCKYp%fR!Pz!yD%7! &m\.m=s*C2
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: 12 a5 bf ab 84 87 15 3a e5 ac a0 81 76 bf 99 1d f4 71 98 93 9c e2 26 3f f3 87 b3 25 88 9f 60 36 16 60 85 b7 6d 80 28 c2 9a 53 94 ac 6d a2 32 1f 55 91 09 09 cf 15 91 92 bf 92 07 b7 fa 46 c8 2c 17 ed d0 20 21 11 45 5f 21 43 e2 5a 2e c1 62 e2 8d 90 4a e9 1c 86 14 0b f1 3a cb 4f 4c 12 fb 02 18 aa 21 a6 69 03 25 16 64 2d cc 8c 0c b2 32 32 b4 80 3f 28 c9 c8 d0 4a 14 9c c9 e8 bc cf 8a 6c 5d 09 1c 69 0a 0e 9c 7f b7 07 9d 64 79 8a 54 a8 bb ee 5e 9b 6e 7d 06 5d 34 6a b2 88 8a a2 e8 4b e2 74 62 7e 59 52 da 4a 63 d4 c6 78 02 5a fb 91 e0 bd 2a 0f 1a 46 d0 28 94 48 4a 48 3c bd 1c 96 d2 86 b3 58 6e 19 4d a5 d6 19 68 f3 cb 18 a1 88 f7 a3 46 47 e7 f1 d7 fa 4c bf 2a 81 b8 cd 9f c5 9b 29 28 4f 63 ab 42 d7 8a ff 48 f5 47 98 6a c4 79 64 11 0e ac b6 88 c7 48 95 67 a4 2e 10 71
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :vq&?%`6`m(Sm2UF, !E_!CZ.bJ:OL!i%d-22?(Jl]idyT^n}]4jKtb~YRJcxZ*F(HJH<XnMhFGL*)(OcBHGjydHg.q
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: d7 57 ad 6d 63 7d 7b bf 7b d1 4e 1f bd 61 e3 96 e5 47 e9 3b fd 9d bb 78 f4 bd 67 d9 f7 83 bd 17 83 97 1c 89 91 97 8d c7 07 77 cc 1d bc 08 65 ef ef 88 8f 5e 1b 8f ff 21 1e ee 98 87 a3 c1 a3 ec f0 0e 0c bf 74 2d 9d 7e 73 66 f0 38 2d 09 d9 fa 29 e4 55 2c fa 36 cc 7c 50 15 1a 8d e1 2f 7f b4 52 7e bc 52 5e ae 0d bf 96 ba b2 f1 a1 73 97 36 5e 7f 6e 8b 3d b8 63 f9 fe 8e 3a b8 b3 b9 73 17 ec cb 70 a8 44 c3 7b 66 46 f7 c1 5d 9d ce 6d eb 8f 5f 20 bd f2 02 e9 f1 8b da d9 dd a5 0b 2f 96 3a b4 15 bd 7d e4 78 fa f6 d2 e9 3b 4b 97 9e 95 98 73 d3 42 cf 6b dd a9 f0 31 d7 d5 e7 ef 38 e4 53 37 1c d7 ee 71 52 ef a4 c9 da 46 f3 4e 47 bf 47 d2 5e 94 6e b2 af 13 44 e2 c0 62 80 3f e4 6e b6 fe 86 9d 7b f6 61 22 6a f4 37 5d 98 06 5e ea d9 72 05 0f f6 9b 0c a2 d1 b6 aa 73 79 6f da
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Wmc}{{NaG;xgwe^!t-~sf8-)U,6|P/R~R^s6^n=c:spD{fF]m_ /:}x;KsBk18S7qRFNGG^nDb?n{a"j7]^rsyo
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1369INData Raw: 49 a9 1b db b9 84 14 89 26 9b d8 51 2c 87 ac c0 5a f9 18 a7 3c be 71 8d 9f dd 7e d4 9e 7c 99 58 95 a7 46 bb 1d 1b 3d fa 57 d0 a4 c6 31 6c 34 71 b4 12 5a cd a8 8e 99 74 6a 46 87 90 b4 a1 ba a8 41 50 ff 50 e1 5d fb ee c7 ea 15 cb 04 cb c0 ea ec ab b5 61 35 cc d4 a1 52 9f d4 3a 7f 20 08 49 a2 e5 e7 f1 f2 12 2f 0e be 07 2f 2c d2 12 2d b8 66 22 f8 a9 07 06 a3 6a 09 90 22 64 79 b9 80 b8 8e ea cb 22 fe d7 2d 8e 7c 9e a2 9b f9 4d 40 34 1d 60 b5 af 48 90 2f 9f 68 b2 8e e0 5f 2d b4 45 f4 4f 3e f7 f0 8f 82 f6 86 48 d1 03 95 1c 32 06 95 f7 40 89 cb 02 e5 09 a9 16 8b 25 e9 7e d2 7e e8 75 38 ed d7 9e 5f 14 5f af 7c 8a e8 18 d1 d8 53 2f 51 4f ad ae b5 09 f9 ec 1f f6 a7 31 de 1b 2c 68 d9 df 2b 0e 38 d4 e6 ff a4 aa b9 4f 17 d8 3f b3 9d ff b5 c5 ee f0 f8 57 79 1e 6a 50 d4
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: I&Q,Z<q~|XF=W1l4qZtjFAPP]a5R: I//,-f"j"dy"-|M@4`H/h_-EO>H2@%~~u8__|S/QO1,h+8O?WyjP


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      43192.168.2.549774104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC639OUTGET /web/images/856bac30504ecac8dbd38dbee61de1f1.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2532
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d579c8c677c9a-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1931837
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "856bac30504ecac8dbd38dbee61de1f1"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Oct 2024 09:19:38 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 09 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: lk6iiAueBQFpkqJ/qLb+SDum9R64c5Arbr+lBpBFtXUxIH6gijidHzPAHLFPksOsM1CsPH+j+K0=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: J8G9T3AP948MWS29
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: i2JDH6Fz4MltcDNllQLm7Ntkqub8pIyU
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 25 32 42 66 45 72 72 51 74 49 33 5a 4b 68 59 53 41 43 37 6a 7a 4c 46 51 61 4a 66 68 52 5a 75 41 7a 44 37 30 61 25 32 46 4f 38 6d 39 79 68 73 68 61 75 63 41 70 41 6b 6f 31 62 42 5a 77 6b 4d 53 54 53 7a 4e 63 37 59 6a 4f 25 32 42 68 78 42 44 77 64 6b 44 31 58 48 59 6f 37 41 47 39 69 63 38 55 46 57 25 32 46 5a 39 54 38 70 79 30 56 63 65 4e 6e 42 65 52 37 71 53 78 6b 25 32 46 49 25 32 46 57 36 48 54 52 46 7a 64 6f 31 44 63 73 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2BfErrQtI3ZKhYSAC7jzLFQaJfhRZuAzD70a%2FO8m9yhshaucApAko1bBZwkMSTSzNc7YjO%2BhxBDwdkD1XHYo7AG9ic8UFW%2FZ9T8py0VceNnBeR7qSxk%2FI%2FW6HTRFzdo1Dcs%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1193INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 37 39 2e 34 34 34 20 31 38 2e 30 39 36 63 2d 2e 31 33 36 20 30 2d 2e 32 36 2e 30 38 38 2d 2e 33 32 34 2e 32 37 32 2d 2e 38 32 20 32 2e 33 34 2d 31 2e 39 32 38 20 33 2e 37 33 32 2d 32 2e 38 34 20 33 2e 37 33 32 2d 2e 35 32 34 20 30 2d 2e 37 33 36 2d 2e 35 38 34 2d 2e 37 33 36 2d 31 2e 35 20 30 2d 32 2e 32 39 32 20 31 2e 33 37 32 2d 37 2e 31 35 32 20 32 2e 30 36 34 2d 39 2e 33 36 38 2e 30 38 2d 2e 32 36 38 2e 31 33 32 2d 2e 35 30 38 2e 31 33 32 2d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <svg width="80" height="30" viewBox="0 0 80 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M79.444 18.096c-.136 0-.26.088-.324.272-.82 2.34-1.928 3.732-2.84 3.732-.524 0-.736-.584-.736-1.5 0-2.292 1.372-7.152 2.064-9.368.08-.268.132-.508.132-
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC1339INData Raw: 37 34 2d 31 2e 35 34 38 20 34 2e 33 33 36 2d 34 2e 36 36 38 20 38 2e 35 32 34 2d 38 2e 38 36 38 20 38 2e 35 32 34 2d 33 2e 38 31 32 20 30 2d 35 2e 38 32 34 2d 33 2e 31 37 32 2d 35 2e 38 32 34 2d 38 2e 31 38 34 43 34 2e 30 36 38 20 38 2e 33 31 32 20 39 2e 33 38 20 32 2e 34 20 31 33 2e 33 32 20 32 2e 34 63 31 2e 38 38 34 20 30 20 32 2e 37 38 34 20 31 2e 32 20 32 2e 37 38 34 20 33 2e 30 34 20 30 20 32 2e 32 32 38 2d 31 2e 32 34 34 20 33 2e 32 36 34 2d 31 2e 32 34 34 20 34 2e 31 31 32 20 30 20 2e 32 36 2e 32 31 36 2e 35 31 36 2e 36 34 34 2e 35 31 36 20 31 2e 37 31 32 20 30 20 33 2e 37 32 38 2d 32 2e 30 31 32 20 33 2e 37 32 38 2d 34 2e 37 35 36 53 31 37 2e 30 30 34 2e 35 36 20 31 33 2e 30 36 34 2e 35 36 43 36 2e 35 35 32 2e 35 36 20 30 20 37 2e 31 31 32 20 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 74-1.548 4.336-4.668 8.524-8.868 8.524-3.812 0-5.824-3.172-5.824-8.184C4.068 8.312 9.38 2.4 13.32 2.4c1.884 0 2.784 1.2 2.784 3.04 0 2.228-1.244 3.264-1.244 4.112 0 .26.216.516.644.516 1.712 0 3.728-2.012 3.728-4.756S17.004.56 13.064.56C6.552.56 0 7.112 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      44192.168.2.549777104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC571OUTGET /web/ad30c029d07ccf5f.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 41476
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d579fdacc424f-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 32753
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "e3753c391b593553d86b0243855a38be"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 20 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: IfkCZ9Xf2KsFls9Xbnaj7hj6ffubCVbOTVeYFTLdWR3/AM8Kj/7ubUsdwCdOQ01mxUl8ZZEhem4=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 4W18BZ2QDMRWZMWC
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 5KLZ0gHUgCYioZ8hWNYvy3_oc56rDdEf
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC779INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 49 53 66 58 6b 45 6e 6c 44 70 50 38 68 54 6e 4e 4f 32 49 39 45 6a 35 63 67 73 42 46 56 39 62 7a 5f 6c 4d 5f 42 73 73 56 48 74 51 2d 31 37 33 32 38 32 38 32 30 30 2d 31 2e 30 2e 31 2e 31 2d 64 79 54 55 4a 6d 6e 75 41 50 51 2e 79 33 68 62 4e 50 79 7a 73 30 4d 56 44 50 4c 43 30 47 69 67 38 6f 64 33 4c 55 42 48 5a 68 62 32 4d 4d 42 70 31 4c 50 7a 57 5f 61 34 65 72 63 6c 48 62 36 63 70 45 54 6b 4d 6a 51 55 61 30 62 35 49 72 34 65 44 76 75 51 32 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 30 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=ISfXkEnlDpP8hTnNO2I9Ej5cgsBFV9bz_lM_BssVHtQ-1732828200-1.0.1.1-dyTUJmnuAPQ.y3hbNPyzs0MVDPLC0Gig8od3LUBHZhb2MMBp1LPzW_a4erclHb6cpETkMjQUa0b5Ir4eDvuQ2w; path=/; expires=Thu, 28-Nov-24 21:40:00 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 42 51 6b 4f 43 51 5c 22 3a 5c 22 7b 30 7d 4b 5c 22 2c 5c 22 6d 59 44 31 4a 67 5c 22 3a 5c 22 43 6f 6e 66 69 72 6d 5c 22 2c 5c 22 6c 48 4f 75 4b 77 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 43 6f 6c 6f 72 69 6e 67 42 6f 6f 6b 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 33 44 58 6e 43 51 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 44 69 73 6e 65 79 20 63 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 77 49 66 37 55 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"BQkOCQ\":\"{0}K\",\"mYD1Jg\":\"Confirm\",\"lHOuKw\":\"Log back in to discover <span>ColoringBook</span>\",\"3DXnCQ\":\"Log in or sign up to discover <span>Disney collection</span>\",\"wIf7Uw\":\"Continue with
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 4e 65 77 20 50 6f 70 75 6c 61 72 20 4d 75 73 69 63 20 74 72 61 63 6b 73 20 26 20 66 61 6e 20 6b 69 74 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 70 33 33 31 67 5c 22 3a 5c 22 57 65 e2 80 99 76 65 20 72 75 6e 20 69 6e 74 6f 20 61 20 74 65 63 68 6e 69 63 61 6c 20 69 73 73 75 65 20 6f 6e 20 6f 75 72 20 65 6e 64 2e 20 54 72 79 20 61 67 61 69 6e 20 69 6e 20 61 20 66 65 77 20 6d 6f 6d 65 6e 74 73 2e 5c 22 2c 5c 22 33 62 78 46 49 67 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 43 6f 6c 6f 72 69 7a 65 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 52 54 56 59 50 41 5c 22 3a 5c 22 41 70 72 69 6c 5c 22 2c 5c 22 4d 35 30 6b 42 41 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: discover <span>New Popular Music tracks & fan kits</span>\",\"jp331g\":\"Weve run into a technical issue on our end. Try again in a few moments.\",\"3bxFIg\":\"Log back in to discover <span>Colorize</span>\",\"RTVYPA\":\"April\",\"M50kBA\":\"Previous\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 20 75 70 20 77 68 65 72 65 20 79 6f 75 20 6c 65 66 74 20 6f 66 66 20 6f 72 20 63 6f 6e 74 69 6e 75 65 20 61 73 20 61 6e 6f 74 68 65 72 20 75 73 65 72 2e 5c 22 2c 5c 22 56 44 34 79 63 51 5c 22 3a 5c 22 7b 30 7d 4d 5c 22 2c 5c 22 61 6b 49 66 57 51 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 75 70 70 65 74 72 79 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 71 6a 66 4b 36 67 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 41 72 74 6c 69 73 74 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 65 48 78 6b 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 75 70 70 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: up where you left off or continue as another user.\",\"VD4ycQ\":\"{0}M\",\"akIfWQ\":\"Log back in to discover <span>Puppetry</span>\",\"qjfK6g\":\"Log in or sign up to discover <span>Artlist</span>\",\"jeHxkA\":\"Log in or sign up to discover <span>Puppe
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 22 2c 5c 22 57 33 72 6e 44 67 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 5c 22 2c 5c 22 31 6d 6f 2f 4a 51 5c 22 3a 5c 22 57 65 20 72 65 64 69 72 65 63 74 65 64 20 79 6f 75 20 74 6f 20 43 61 6e 76 61 20 43 68 69 6e 61 20 77 68 65 72 65 20 79 6f 75 e2 80 99 6c 6c 20 66 69 6e 64 20 6d 6f 72 65 20 63 6f 6e 74 65 6e 74 20 64 65 73 69 67 6e 65 64 20 6a 75 73 74 20 66 6f 72 20 43 68 69 6e 65 73 65 20 75 73 65 72 73 2e 20 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 30 7d 5c 5c 5c 22 3e 68 65 72 65 3c 2f 61 3e 20 74 6f 20 72 65 74 75 72 6e 20 74 6f 20 63 61 6e 76 61 2e 63 6f 6d 2e 5c 22 2c 5c 22 4b 4d 42 71 70 41 5c 22 3a 5c 22 59 65 61 72 20 7b 30 7d 5c 22 2c 5c 22 79 45 30 44 4d 77 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",\"W3rnDg\":\"Continue with Microsoft\",\"1mo/JQ\":\"We redirected you to Canva China where youll find more content designed just for Chinese users. Please click <a href=\\\"{0}\\\">here</a> to return to canva.com.\",\"KMBqpA\":\"Year {0}\",\"yE0DMw\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6e 65 72 5c 5c 5c 22 3e 43 68 69 6c 64 72 65 6e e2 80 99 73 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 61 6e 64 20 74 68 65 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 33 7d 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 45 78 70 6f 72 74 20 4e 6f 74 69 63 65 3c 2f 61 3e 2e 5c 22 2c 5c 22 44 49 6d 7a 4f 51 5c 22 3a 5c 22 4d 6f 62 69 6c 65 2f 45 6d 61 69 6c 20 28 70 65 72 73 6f 6e 61 6c 20 6f 72 20 77 6f 72 6b 29 5c 22 2c 5c 22 62 39 2f 53 32 51 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 56 69 64 65 6f 20 42 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ner\\\">Childrens Privacy Policy</a> and the <a href=\\\"{3}\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Personal Data Export Notice</a>.\",\"DImzOQ\":\"Mobile/Email (personal or work)\",\"b9/S2Q\":\"Log in or sign up to discover <span>Video Backgro
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 7a 41 5c 22 3a 5c 22 4e 53 57 20 53 69 67 6e 20 55 70 5c 22 2c 5c 22 66 45 6f 77 70 77 5c 22 3a 5c 22 4c 61 73 74 20 74 69 6d 65 20 79 6f 75 20 75 73 65 64 20 57 65 43 68 61 74 20 74 6f 20 6c 6f 67 20 69 6e 2e 5c 22 2c 5c 22 38 2f 37 72 51 51 5c 22 3a 5c 22 41 75 67 75 73 74 5c 22 2c 5c 22 61 73 63 6f 48 41 5c 22 3a 5c 22 44 61 74 65 20 6f 66 20 42 69 72 74 68 5c 22 2c 5c 22 41 62 4e 61 37 77 5c 22 3a 5c 22 47 6f 20 42 61 63 6b 5c 22 2c 5c 22 35 52 67 77 64 67 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 6b 37 74 41 33 77 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 54 65 61 63 68 65 72 20 57 6f 72 6b 20 4b 69 74 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 61 74 4c 46 50 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: zA\":\"NSW Sign Up\",\"fEowpw\":\"Last time you used WeChat to log in.\",\"8/7rQQ\":\"August\",\"ascoHA\":\"Date of Birth\",\"AbNa7w\":\"Go Back\",\"5Rgwdg\":\"Continue\",\"k7tA3w\":\"Log in or sign up to discover <span>Teacher Work Kits</span>\",\"atLFPg
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 7a 73 58 51 53 67 5c 22 3a 5c 22 53 65 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 65 6d 61 69 6c 5c 22 2c 5c 22 72 62 54 36 6f 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 6f 6c 6c 73 20 61 6e 64 20 71 75 69 7a 7a 65 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 35 37 49 33 6e 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 72 65 6d 69 75 6d 20 76 69 64 65 6f 20 74 65 6d 70 6c 61 74 65 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 39 43 4a 44 38 77 5c 22 3a 5c 22 55 73 65 20 62 61 63 6b 75 70 20 63 6f 64 65 5c 22 2c 5c 22 74 6f 59 78 2b 41
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lease try again.\",\"zsXQSg\":\"Send confirmation email\",\"rbT6oA\":\"Log in or sign up to discover <span>Polls and quizzes</span>\",\"57I3nA\":\"Log in or sign up to discover <span>Premium video templates</span>\",\"9CJD8w\":\"Use backup code\",\"toYx+A
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 42 65 63 61 75 73 65 20 79 6f 75 e2 80 99 72 65 20 75 73 69 6e 67 20 61 20 63 6f 6d 70 61 6e 79 20 65 6d 61 69 6c 2c 20 77 65 e2 80 99 6c 6c 20 61 73 73 75 6d 65 20 74 68 69 73 20 69 73 20 61 20 77 6f 72 6b 20 61 63 63 6f 75 6e 74 2e 20 54 68 61 74 20 6d 65 61 6e 73 20 69 66 20 79 6f 75 20 63 6f 6e 74 69 6e 75 65 2c 20 79 6f 75 72 20 63 6f 6d 70 61 6e 79 20 77 69 6c 6c 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 63 61 6e 20 61 63 63 65 73 73 3a 3c 75 6c 3e 3c 6c 69 3e 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 6c 69 3e 3c 6c 69 3e 41 6e 79 20 6e 65 77 20 63 6f 6e 74 65 6e 74 20 63 72 65 61 74 65 64 20 69 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Because youre using a company email, well assume this is a work account. That means if you continue, your company will manage your account and can access:<ul><li>Information associated with your account</li><li>Any new content created in your accoun
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6e 65 72 5c 5c 5c 22 3e 43 61 6e 76 61 20 6c 6f 67 69 6e 20 70 61 67 65 3c 2f 61 3e 20 61 6e 64 20 74 72 79 20 69 6e 73 74 65 61 64 2e 5c 22 2c 5c 22 52 58 68 36 72 67 5c 22 3a 5c 22 53 77 69 74 63 68 20 6f 72 20 61 64 64 20 61 6e 20 61 63 63 6f 75 6e 74 20 74 6f 20 63 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 46 71 6c 6f 72 67 5c 22 3a 5c 22 54 68 61 6e 6b 73 20 66 6f 72 20 6c 6f 67 67 69 6e 67 20 69 6e 21 5c 22 2c 5c 22 4e 65 66 64 39 77 5c 22 3a 5c 22 4e 61 76 69 67 61 74 65 20 74 6f 20 63 61 6e 76 61 2e 63 6f 6d 3f 5c 22 2c 5c 22 35 57 72 4a 30 51 5c 22 3a 5c 22 4e 6f 76 65 6d 62 65 72 5c 22 2c 5c 22 39 7a 4f 5a 2f 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 77 69 74 68 20 61 20 63 6f 64 65 5c 22 2c 5c 22 2f 35 43 63 65 67 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ner\\\">Canva login page</a> and try instead.\",\"RXh6rg\":\"Switch or add an account to continue\",\"Fqlorg\":\"Thanks for logging in!\",\"Nefd9w\":\"Navigate to canva.com?\",\"5WrJ0Q\":\"November\",\"9zOZ/A\":\"Log in with a code\",\"/5Cceg\":\"Log in o


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      45192.168.2.54977313.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211000Z-174f7845968n2hr8hC1EWR9cag0000000yqg000000002pwv
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      46192.168.2.549776104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC623OUTGET /web/294785182ffb6fd6.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 22615
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d579fff570f5d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 62252
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "dfac130b2dfb60803b2cdc5307bf9718"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:46 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: nnldndIxDV8tfIBVD+NcThBbY1F0xoQ65UYtClCx41aXyknCObEKwKOjY4fgKEazxuVkN5UYSf/Xq8/AjWNuLdl2dVXZuIGHoZsiIXuAnK0=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 3ABWWPK1TRJY2CM2
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: wk063c1Y5PIHW72NnbCMEcooKaZV_HBv
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 46 46 45 71 49 48 73 56 4c 78 4c 32 55 53 35 72 69 78 4f 75 47 34 4a 5a 71 54 31 50 31 48 33 73 58 4a 45 4a 6d 64 69 6d 69 56 79 52 25 32 46 39 73 49 4a 33 25 32 46 4d 46 4b 74 34 6b 58 76 53 53 51 70 4c 7a 57 51 65 31 72 66 41 69 64 4c 47 35 5a 46 44 64 34 65 36 49 67 43 4e 61 75 63 6e 30 78 25 32 42 61 32 49 50 72 70 41 49 66 4a 46 36 57 41 34 73 78 6a 6d 68 5a 64 78 73 51 36 4f 48 37 79 6d 33 35 42 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5FFEqIHsVLxL2US5rixOuG4JZqT1P1H3sXJEJmdimiVyR%2F9sIJ3%2FMFKt4kXvSSQpLzWQe1rfAidLG5ZFDd4e6IgCNaucn0x%2Ba2IPrpAIfJF6WA4sxjmhZdxsQ6OH7ym35B0%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 74 2c 6e 2c 66 2c 73 3d 7b 7d 2c 63 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 72 3d 63 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 63 5b 65 5d 3d 7b 69 64 3a 65 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 73 5b 65 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 73 2c 69 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var e,r,t,n,f,s={},c={};function i(e){var r=c[e];if(void 0!==r)return r.exports;var t=c[e]={id:e,loaded:!1,exports:{}};return s[e].call(t.exports,t,t.exports,i),t.loaded=!0,t.exports}i.m=s,i.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 73 22 3b 69 66 28 38 38 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 61 66 32 33 63 33 63 36 36 66 63 61 34 64 37 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 34 30 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 62 36 38 36 66 36 33 63 35 33 39 30 30 65 35 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 31 37 36 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 33 62 35 64 31 65 34 38 35 39 31 62 64 31 38 2e 76 65 6e 64 6f 72 2e 6a 73 22 3b 69 66 28 38 32 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 39 63 63 61 35 38 33 61 34 64 38 33 66 61 34 2e 6a 73 22 3b 69 66 28 35 38 37 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 30 66 63 34 61 65 65 65 36 31 62 34 64 39 38 2e 6a 73 22 3b 69 66 28 32 35 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 63 34 36 31 33 61 64 34 36 36 66 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s";if(885===e)return"caf23c3c66fca4d7.vendor.js";if(4043===e)return"4b686f63c53900e5.vendor.js";if(1761===e)return"63b5d1e48591bd18.vendor.js";if(823===e)return"49cca583a4d83fa4.js";if(5875===e)return"00fc4aeee61b4d98.js";if(2527===e)return"dc4613ad466f00
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 34 2e 6a 73 22 3b 69 66 28 37 31 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 37 38 34 63 36 39 31 33 36 39 37 30 64 38 38 2e 6a 73 22 3b 69 66 28 31 33 34 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 32 66 65 39 30 34 66 36 36 31 37 66 33 37 65 2e 6a 73 22 3b 69 66 28 33 32 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 66 33 33 65 36 61 64 61 32 62 61 35 34 62 33 2e 6a 73 22 3b 69 66 28 39 37 36 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 37 33 38 33 31 61 32 66 64 35 62 39 64 37 34 2e 6a 73 22 3b 69 66 28 35 30 33 33 3d 3d 3d 65 29 72 65 74 75 72 6e 22 34 61 35 30 36 33 34 62 35 37 66 31 39 61 61 37 2e 6a 73 22 3b 69 66 28 33 33 35 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 61 61 32 38 62 63 61 66 65 38 65 64 61 63 63 2e 6a 73 22 3b 69 66 28 37 32 30 38 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4.js";if(7131===e)return"8784c69136970d88.js";if(1343===e)return"d2fe904f6617f37e.js";if(3227===e)return"cf33e6ada2ba54b3.js";if(9765===e)return"673831a2fd5b9d74.js";if(5033===e)return"4a50634b57f19aa7.js";if(3359===e)return"7aa28bcafe8edacc.js";if(7208==
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 73 22 3b 69 66 28 34 39 33 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 32 35 39 37 37 31 37 66 38 65 37 37 61 38 37 2e 6a 73 22 3b 69 66 28 36 37 34 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 62 34 63 65 65 38 33 63 35 36 38 37 35 39 63 2e 6a 73 22 3b 69 66 28 31 32 36 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 63 37 39 61 37 37 66 61 61 65 65 34 65 62 38 36 2e 6a 73 22 3b 69 66 28 38 31 33 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 65 30 64 65 33 35 66 61 62 66 32 30 63 61 66 32 2e 6a 73 22 3b 69 66 28 37 38 39 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 33 64 39 34 39 31 32 64 39 36 37 38 39 39 37 39 2e 6a 73 22 3b 69 66 28 39 34 32 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 36 62 33 39 61 36 39 35 35 38 36 65 32 61 61 33 2e 6a 73 22 3b 69 66 28 31 35 37 37 3d 3d 3d 65 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: s";if(4939===e)return"f2597717f8e77a87.js";if(6741===e)return"db4cee83c568759c.js";if(1260===e)return"c79a77faaee4eb86.js";if(8131===e)return"e0de35fabf20caf2.js";if(7898===e)return"3d94912d96789979.js";if(9424===e)return"6b39a695586e2aa3.js";if(1577===e)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 32 3a 31 2c 33 34 34 37 3a 31 2c 35 36 30 32 3a 31 2c 35 34 35 37 3a 31 2c 38 33 32 36 3a 31 2c 36 35 38 34 3a 31 2c 39 38 34 3a 31 7d 5b 65 5d 29 72 65 74 75 72 6e 22 65 66 34 36 64 62 33 37 35 31 64 38 65 39 39 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 35 38 37 35 3d 3d 3d 65 29 72 65 74 75 72 6e 22 66 64 66 38 32 32 66 39 39 38 33 31 66 62 34 31 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 32 35 32 37 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 39 33 36 32 63 36 33 64 38 30 34 36 64 65 39 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 31 35 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 37 39 38 36 33 35 37 65 36 37 38 39 30 65 31 62 2e 6c 74 72 2e 63 73 73 22 3b 69 66 28 34 34 30 31 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 32 38 31 33 33 62 32 33 30 37 65 35 32 38 38 2e 6c 74 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2:1,3447:1,5602:1,5457:1,8326:1,6584:1,984:1}[e])return"ef46db3751d8e999.ltr.css";if(5875===e)return"fdf822f99831fb41.ltr.css";if(2527===e)return"59362c63d8046de9.ltr.css";if(158===e)return"7986357e67890e1b.ltr.css";if(4401===e)return"528133b2307e5288.ltr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 6e 64 6f 72 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 31 33 38 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 35 32 38 39 38 38 63 38 34 64 32 62 62 32 36 62 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 38 36 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 61 39 37 65 32 36 31 38 33 33 61 66 63 65 66 61 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 7b 38 32 33 3a 31 2c 39 31 33 34 3a 31 2c 37 35 35 36 3a 31 2c 34 39 31 37 3a 31 2c 33 30 31 33 3a 31 2c 34 36 30 36 3a 31 2c 33 30 32 38 3a 31 2c 38 34 32 3a 31 2c 38 32 36 35 3a 31 2c 32 38 33 3a 31 2c 37 39 33 31 3a 31 2c 32 32 37 33 3a 31 2c 32 39 37 31 3a 31 2c 36 39 30 3a 31 2c 31 33 34 33 3a 31 2c 33 32 32 37 3a 31 2c 35 30 33 33 3a 31 2c 33 33 35 39 3a 31 2c 36 32 39 34 3a 31 2c 38 35 34 30 3a 31 2c 32 34 31 31 3a 31 2c 36 32 39 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: endor.rtl.css";if(1389===e)return"528988c84d2bb26b.rtl.css";if(869===e)return"a97e261833afcefa.rtl.css";if({823:1,9134:1,7556:1,4917:1,3013:1,4606:1,3028:1,842:1,8265:1,283:1,7931:1,2273:1,2971:1,690:1,1343:1,3227:1,5033:1,3359:1,6294:1,8540:1,2411:1,6299
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 33 63 64 30 63 35 39 64 31 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 37 32 30 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 64 61 61 35 31 35 36 39 39 34 31 65 66 36 35 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 35 36 35 34 3d 3d 3d 65 29 72 65 74 75 72 6e 22 30 38 37 64 62 62 65 62 65 63 63 64 34 30 61 34 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 36 34 32 38 3d 3d 3d 65 29 72 65 74 75 72 6e 22 64 32 63 65 36 34 31 63 37 35 66 32 33 34 33 32 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 39 39 34 39 3d 3d 3d 65 29 72 65 74 75 72 6e 22 38 33 66 66 63 65 32 39 37 62 63 31 33 30 30 66 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 33 36 35 30 3d 3d 3d 65 29 72 65 74 75 72 6e 22 31 65 32 34 36 62 31 35 30 32 30 66 36 30 37 64 2e 72 74 6c 2e 63 73 73 22 3b 69 66 28 35 37 35 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3cd0c59d14.rtl.css";if(7208===e)return"0daa51569941ef65.rtl.css";if(5654===e)return"087dbbebeccd40a4.rtl.css";if(6428===e)return"d2ce641c75f23432.rtl.css";if(9949===e)return"83ffce297bc1300f.rtl.css";if(3650===e)return"1e246b15020f607d.rtl.css";if(5750===
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 29 3b 63 2e 6f 6e 65 72 72 6f 72 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 65 72 72 6f 72 29 2c 63 2e 6f 6e 6c 6f 61 64 3d 64 2e 62 69 6e 64 28 6e 75 6c 6c 2c 63 2e 6f 6e 6c 6f 61 64 29 2c 61 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 7d 65 6c 73 65 20 6e 5b 65 5d 2e 70 75 73 68 28 72 29 7d 2c 69 2e 72 3d 65 3d 3e 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );c.onerror=d.bind(null,c.onerror),c.onload=d.bind(null,c.onload),a&&document.head.appendChild(c)}else n[e].push(r)},i.r=e=>{if("undefined"!=typeof Symbol&&Symbol.toStringTag)Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProper
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6c 2e 6c 65 6e 67 74 68 29 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 6b 28 6c 2c 76 29 2c 6c 3d 5b 5d 2c 6d 3d 30 7d 29 29 3b 63 6f 6e 73 74 20 65 3d 79 28 66 29 3b 69 66 28 6c 2e 6c 65 6e 67 74 68 3e 3d 31 26 26 6d 2b 65 3e 73 7c 7c 6c 2e 6c 65 6e 67 74 68 3e 3d 6e 29 6b 28 6c 2c 76 29 2c 6c 3d 5b 5d 2c 6d 3d 30 3b 6d 2b 3d 65 7d 65 6c 73 65 7b 69 66 28 67 2b 2b 3c 31 35 29 72 65 74 75 72 6e 20 72 28 65 29 3b 69 66 28 30 3d 3d 3d 6c 2e 6c 65 6e 67 74 68 29 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 77 28 6c 2c 76 29 29 2c 31 29 7d 6c 2e 70 75 73 68 28 7b 73 72 63 3a 66 2c 63 61 6c 6c 62 61 63 6b 3a 74 3d 3e 7b 69 66 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 29 65 2e 6f 6e 6c 6f 61 64 26 26 65 2e 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: l.length)Promise.resolve().then((()=>{k(l,v),l=[],m=0}));const e=y(f);if(l.length>=1&&m+e>s||l.length>=n)k(l,v),l=[],m=0;m+=e}else{if(g++<15)return r(e);if(0===l.length)setTimeout((()=>w(l,v)),1)}l.push({src:f,callback:t=>{if("load"===t.type)e.onload&&e.o


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      47192.168.2.549775104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC566OUTGET /web/2808fb76bae24a29.en.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1356INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 421
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a04bf78cec-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 1280989
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "5297f3c3ec7302f648ce2bf7cce4f50e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Nov 2024 01:10:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 15 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: jrUW3qfXCE3FL/Dd0UYO3CNGg/QMSnvJEYZI3dwi8TCX02L93Qnax0aT8U2uZQytRkBejr4Nf7A=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: GYTKWVYBX5VECWJS
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: hs_7fXJ6CqiUb32Y7FfM7EBl9tjfqEpI
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC785INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 43 57 59 50 41 4b 4b 70 30 62 44 55 63 37 6e 68 52 6d 5f 4f 76 65 66 64 4a 6b 6a 46 4a 5f 50 44 43 6e 44 31 6c 56 30 77 43 66 51 2d 31 37 33 32 38 32 38 32 30 31 2d 31 2e 30 2e 31 2e 31 2d 45 50 44 54 78 76 4f 5f 4a 4b 44 4b 6b 6e 6c 4a 5a 34 76 4e 38 4e 47 66 6c 44 4a 6c 6e 41 78 63 6a 51 6c 71 42 6b 4d 58 54 6a 74 2e 6e 38 49 51 6f 4d 68 6f 4b 62 6f 70 71 32 66 52 62 76 6c 68 49 36 70 6d 56 4f 73 33 42 2e 4d 70 76 50 4b 6c 4c 6e 78 49 49 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 30 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=CWYPAKKp0bDUc7nhRm_OvefdJkjFJ_PDCnD1lV0wCfQ-1732828201-1.0.1.1-EPDTxvO_JKDKknlJZ4vN8NGflDJlnAxcjQlqBkMXTjt.n8IQoMhoKbopq2fRbvlhI6pmVOs3B.MpvPKlLnxIIA; path=/; expires=Thu, 28-Nov-24 21:40:01 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC421INData Raw: 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 7c 7c 20 7b 7d 2c 20 7b 22 31 35 38 22 3a 7b 22 6a 73 22 3a 5b 22 39 66 34 35 32 39 35 65 32 38 38 66 37 62 33 33 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 31 31 31 39 22 3a 7b 22 6a 73 22 3a 5b 22 32 66 35 32 33 35 38 62 35 39 35 30 36 65 36 32 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: window['cmsg']['assets'] = window['cmsg']['assets'] || {};window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1119":{"js":["2f52358b59506e62.strings.js"],"css":[]},"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      48192.168.2.549779104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC871OUTGET /web/images/543d7829999d351b301ced5ed3c1f087.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 86447
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a06a9cc477-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 666684
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "543d7829999d351b301ced5ed3c1f087"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 01:19:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=88752, status=webp_bigger
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 23 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: vxugVH7itnIVKBAzd9UaoV6pTlGmhXaPm1fM8gLsKGtVGc1yFA+92BpjMbXd7Zzqx5wUfdAoTB0=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: WDVCWC9VKB4SJY4Z
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: EKOyufOsCkQbE7E4KsDHBWDlygNX86zR
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 74 41 61 31 4f 45 65 7a 77 71 6a 6e 79 69 42 75 57 59 75 7a 6a 54 5a 73 61 30 41 67 6e 65 61 44 4c 42 64 6e 6d 58 30 4c 66 70 65 6f 30 52 39 4a 39 4e 50 73 44 37 58 25 32 46 53 51 33 6d 59 42 77 6d 49 25 32 42 39 59 25 32 46 53 73 50 79 4f 51 45 7a 6b 46 70 47 52 65 64 6d 70 76 43 78 4b 53 57 25 32 42 34 42 48 25 32 46 36 67 4b 61 72 6a 77 32 62 46 6f 33 46 31 7a 49 41 66 47 25 32 46 25 32 46 4d 66 79 7a 6f 55 4a 64 56 43 41 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ctAa1OEezwqjnyiBuWYuzjTZsa0AgneaDLBdnmX0Lfpeo0R9J9NPsD7X%2FSQ3mYBwmI%2B9Y%2FSsPyOQEzkFpGRedmpvCxKSW%2B4BH%2F6gKarjw2bFo3F1zIAfG%2F%2FMfyzoUJdVCAc%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 02 ff db 00 84 00 0e 09 0a 0c 0a 09 0e 0c 0b 0c 0f 0f 0e 10 15 22 16 15 13 13 15 2a 1e 20 19 22 32 2c 34 34 31 2c 30 2f 37 3e 4f 43 37 3a 4b 3b 2f 30 45 5e 46 4b 52 54 59 59 59 35 42 61 68 60 56 67 4f 57 59 55 01 0f 0f 0f 15 12 15 28 16 16 28 55 39 30 39 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 60 46 8d d2 5d d3 5e 70 5d 4b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF"* "2,441,0/7>OC7:K;/0E^FKRTYYY5Bah`VgOWYU((U909UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU8"3`F]^p]K
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 89 83 4c 58 c6 19 5b ea 79 11 12 22 bd 7e 55 72 8b 65 55 38 88 dc d3 7b cf 99 c2 9a c5 d4 c4 12 d4 7b 54 5a 85 51 6a 15 45 a8 55 16 a1 54 5a 85 51 6a 15 45 a8 55 16 a1 54 5a 85 51 6a 15 31 2f eb 8a bd ae 2f 68 f2 f6 be 5d 67 17 dd 53 0d b1 ae 8e 29 b7 fd cc 52 d3 04 30 ea 2f 28 d5 d6 b5 fb fc fa e1 d7 7a 78 da 7e 74 58 eb 89 e2 57 b7 25 85 8d 54 9e 5f a1 20 86 65 df 3a 1a 22 6b 8e ae 92 da a5 f3 63 74 ce 67 d3 27 2b 40 3c 08 5f 84 61 f4 91 d3 29 23 24 80 8a eb aa 18 4c b4 8c 0f 84 67 1f f4 61 ef 5c 03 df 06 e3 c8 8e 60 e8 2f e8 2d d2 ad ab 2f c8 64 c0 86 4c 08 a4 a0 8d e4 a0 8c 89 81 1b c9 40 db 80 00 00 00 00 00 51 f9 05 1f 2b ec 4f 77 3a df 4e 5b 09 38 d9 3a f1 eb 0c da b7 c3 44 ac d8 69 0c d8 69 0c db e5 f9 1a 4c 68 00 02 52 38 34 49 da ab 1a da 73 1b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: LX[y"~UreU8{{TZQjEUTZQjEUTZQj1//h]gS)R0/(zx~tXW%T_ e:"kctg'+@<_a)#$Lga\`/-/dL@Q+Ow:N[8:DiiLhR84Is
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: ed 24 2c 5c 82 e9 2a c2 a2 cd 73 28 af 68 b3 72 fb da 2b d9 ab 8a cb 1a ae 5f d0 b8 94 3b 3b 53 d7 df 56 f7 7c 68 ed a1 8e 8f 98 a5 32 ad 33 92 b8 aa 9d 2c a1 46 47 9a ba ec 55 a5 4d 7b e2 12 95 25 2a 53 62 54 b6 9d 56 b6 ba c6 bb 1d 63 74 ae 69 d1 a1 69 01 fc f6 57 67 63 8c bd 95 ad 55 65 4d 55 a2 2a 9c e5 9b 11 76 19 e5 5f e5 ea eb 4c d4 1d 15 02 21 bf 0c 4d 9a e1 bd 3d 5a 5b 3c a6 87 b9 62 06 b8 0c 3e d1 86 a4 bb a4 3a 6d fe 7a f4 70 6c 1c 12 91 c1 b0 70 6d 42 84 a4 70 6c 1c 1b 07 04 a8 00 00 00 03 10 af 51 f2 7e e3 ed b8 d3 d6 15 ef 9a e7 21 d6 1f c3 67 2c ea ac 77 e5 99 8f d8 66 3e 8f ca a3 74 f3 78 12 a1 29 43 a9 11 ea 80 4b 89 18 7d 2e 67 39 9d 06 7f 41 1a f4 c9 90 e6 28 00 00 00 00 00 00 00 00 00 00 00 00 00 08 1c b3 a9 f2 c3 3f 6d 53 6c e6 76 da
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $,\*s(hr+_;;SV|h23,FGUM{%*SbTVctiiWgcUeMU*v_L!M=Z[<b>:mzplpmBplQ~!g,wf>tx)CK}.g9A(?mSlv
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 68 a0 48 a7 d3 39 32 6b d1 9e d6 d0 dd 85 59 ca b3 a7 b9 f6 15 8f d8 64 f4 9c 7b be 9c ff 00 69 e9 4c 4a c3 5b 5c 8e ab 2b d5 f0 e9 6c 69 1e ac 25 bf 06 ff 00 18 91 a1 95 63 e2 04 59 f5 d9 f4 d2 a9 d3 0d c6 94 de 1a a5 c6 df d3 d5 4f 8e ae 8e 36 72 77 b4 9b e4 ca 12 aa 5a e9 f3 36 34 d4 37 9a ae 56 b9 ac 84 c8 35 59 26 36 99 6c 2c 1a b3 d2 57 29 a9 22 73 3a 98 46 06 ce e9 25 ed 8d 23 a4 ea a5 a0 42 6d 90 2e 2c 87 c6 27 25 c1 ba bb 8a 23 9e 57 df 44 27 4e ae b4 25 21 f3 e4 fd d6 07 51 7e 3f eb 4e 61 6b 5f 93 35 c1 f9 ed 4a ee f9 c9 87 32 2e 91 4b 5d 6b 58 e4 61 d6 95 32 97 12 e8 98 f2 11 46 df 42 a4 b8 73 a0 cf b8 d8 13 d8 d7 69 2e d9 ca aa a4 2e c2 90 bb f0 a3 2c 1b 21 96 28 54 14 b8 dc 5a 87 e4 fb e5 79 26 37 9e a4 8e 9f 62 61 2a ca a6 94 bb 0a 44 de 86
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: hH92kYd{iLJ[\+li%cYO6rwZ647V5Y&6l,W)"s:F%#Bm.,'%#WD'N%!Q~?Nak_5J2.K]kXa2FBsi..,!(TZy&7ba*D
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 23 3b a7 63 49 e6 b6 f3 61 f7 f9 70 a4 2f e5 7d 14 36 ef 98 1a 16 41 1e b9 ed bc f5 48 d2 7d 8b 1e 97 e8 60 9c dc ea ed 30 dc 74 3e 7d d0 78 29 ac 0e fb 00 65 c4 a2 16 ba 2c ed c9 6e b8 6e da 4a da 92 25 2e 33 a1 f8 13 2b fc 29 80 f6 29 ab ee a2 de 71 9f 4c 9c ea bf 73 97 d6 c6 ba 1a 3b da 23 97 dc d3 5c 92 eb 66 43 8f a7 01 16 89 f7 0f 37 18 fd 85 46 86 2c 88 0c 96 a8 2a 8d 5f 18 15 31 31 44 cf 6a 3a 53 3a 65 55 8d c1 8a da e2 2f 9b 10 d2 9a e9 c9 d9 35 ee cf 4e ca 8a d2 af 9f 4a cd be 2b 65 f3 2a c6 9e d2 bb 8a d7 67 91 b8 f6 e7 46 b0 5f 37 55 2d 84 8f 3a 71 5d 23 b0 fa b9 53 16 64 69 8a e8 33 21 76 52 65 45 55 27 bb 5d 3f 2f 14 a1 79 45 8e 8e bf 47 a8 8d 26 ba 75 c8 53 d8 56 ef 3d 16 da 82 cb 78 b4 8a ff 00 a5 24 e9 0a 29 2b 6e 20 15 55 da 4c a1 57 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: #;cIap/}6AH}`0t>}x)e,nnJ%.3+))qLs;#\fC7F,*_11Dj:S:eU/5NJ+e*gF_7U-:q]#Sdi3!vReEU']?/yEG&uSV=x$)+n ULWi
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: c6 85 af 83 0d bb a6 1b 4b 8a 59 6d e3 35 3e 76 7d 90 2e e8 2c eb 27 f9 87 4f e6 1b fc fc a3 8d b8 8f 67 41 34 6d 25 61 43 70 61 c3 70 e6 0d 67 40 5e 15 d6 5b a3 1a e3 3d 82 f2 32 59 df 43 a2 a7 6f b4 4e 21 4d 36 a6 34 4e c2 9a a3 c1 b4 09 78 89 51 65 67 af 4f d3 e6 34 eb 50 00 00 00 00 00 00 00 00 00 00 00 00 00 35 86 dc e1 8c 67 44 e7 7d 18 bd 8f 31 91 02 c1 af 25 16 62 62 1d 80 00 36 e3 46 53 21 aa cd fd be 68 d2 a7 59 e3 b4 1b 37 55 f1 7b 40 39 b4 00 00 0a ec 6e cb 1b be 1b 0e 83 cf ba 0e f8 31 cf 3a 2f 3a 86 59 0e b4 3f a7 c8 db 1a e4 46 73 78 98 dc 78 a7 b4 ef c0 4b 0a 79 cf 65 af 41 e3 ce b0 ed f8 ea 7c 6f d4 ed 9e 2b 6b 9e 97 f4 57 b4 59 6b cb ee e9 2f 55 32 1d 9c 1e 6f b0 36 fa 32 ef 8b ac ca 6a fb 3e 16 a3 df 17 5c 71 58 9e 92 ac 7d b0 1c 48 e7
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: KYm5>v}.,'OgA4m%aCpapg@^[=2YCoN!M64NxQegO4P5gD}1%bb6FS!hY7U{@9n1:/:Y?FsxxKyeA|o+kWYk/U2o62j>\qX}H
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 24 85 4b 75 4f f3 ba 33 34 f6 95 7f 47 9e 46 ab 33 7f cd 76 35 4f 56 e5 ab b6 19 9b 0a f6 44 17 a0 e5 ae ae 7c 0d 27 7f 36 71 56 6c 61 dd 06 f1 33 b6 e6 87 cc ba 7f 30 be 58 7d 43 97 f4 f2 d8 6f c6 4b 10 23 df 12 97 8e 0d 9a 43 9e a1 73 6a 52 53 3b 38 a6 d4 28 48 28 48 28 4f a2 80 8b 1a 7d a3 07 8a db f3 fb 74 dd 4f 2d d1 1b 23 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a 7c 3c 8c a1 4d 71 9e 74 da ab 22 a3 58 65 03 56 65 3c 35 8c 66 92 59 d7 24 de 12 05 cc 99 f5 26 3a dd 94 a7 3e b7 45 2f 85 df 94 be fa b0 80 37 d5 90 95 17 9b 1e 7a 8c ab 7f d0 f9 e7 43 ca 91 8a dd 56 4b 02 e6 cc c9 8c 8d ba 68 c1 44 e8 3e 6e e7 96 da d7 ca 37 f4 2b d2 33 cc eb 11 ec e2 23 6e 5a 31 0d 6f 04 e1 1e d9 a9 e6 67 5a 9b 1f 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $KuO34GF3v5OVD|'6qVla30X}CoK#CsjRS;8(H(H(O}tO-#"""""""""""|<Mqt"XeVe<5fY$&:>E/7zCVKhD>n7+3#nZ1ogZ5
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: fa 6f 33 e9 c8 b1 3d f1 90 03 c1 2a 1e 37 e3 a9 d2 61 c6 b0 6d 10 c9 29 4c 71 f5 ce 63 a9 54 f8 2d 03 d7 d4 d3 ad cf 7c 1a ad 1e f8 ac 47 3f df 60 5a eb 75 79 4d 5c 79 67 67 59 69 76 a0 01 2a 48 0d 20 90 47 09 0a 8a b1 f1 84 8f 91 c2 41 e2 c4 8a 04 54 5c 54 99 9a 6b 9a 6d 22 83 75 86 dd e7 77 6a 5a 84 a1 d4 03 ac 3e 36 a5 f8 46 ce d8 e0 05 d5 45 94 79 31 a8 66 cf 53 ca 77 66 af d1 c1 bf 16 91 0f b6 e9 e0 05 2f 37 e8 bc f0 5e a2 36 fc c8 9b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c4 53 f4 fa 03 95 68 a9 e4 9b d7 33 8f 46 97 28 ac 51 62 98 21 39 0d 3c 78 fd 7b 16 b8 55 73 f1 e4 86 92 87 ae 91 5a 26 36 c3 cb f5 c6 d4 f5 f5 30 3d 1b 09 45 c9 6b 72 55 9c be a9 ca fa a5 e5 67 0e 64 3c f5 aa 61 f8 d8 f6 28 05
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o3=*7am)LqcT-|G?`ZuyM\yggYiv*H GAT\Tkm"uwjZ>6FEy1fSwf/7^6PPPPPPPPPPPSh3F(Qb!9<x{UsZ&60=EkrUgd<a(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 21 22 92 94 9e 88 f0 f4 1b a8 b8 6a a6 88 b8 45 4d 3b f3 3d 64 28 19 80 67 e2 96 95 0e b8 d3 ae 85 a1 68 6d 86 c1 ef 30 6e 8d d6 df 15 b5 8d 24 a9 2b bc d8 f1 d4 88 58 e1 ea 92 a0 4a 92 34 97 12 24 52 86 c7 14 36 e8 0a 00 4d 4d b5 49 99 a6 b9 a6 d2 28 77 d8 1d f6 77 7e a4 a8 69 b9 2c 0a f5 00 09 74 8b 4b a4 60 e7 b5 1d 3e 19 ce 67 6d a5 94 7a 82 50 95 09 14 d3 e9 1a 53 60 97 15 e9 49 cf fa 47 39 34 db ec 0e f8 74 12 46 64 88 4b 4c 60 96 46 94 78 7a d0 a5 41 51 33 d5 4a 21 f9 22 b8 95 32 9e c0 98 00 00 14 57 b4 47 33 ba a5 ba 4e cd c6 dc d3 10 07 81 ef 80 03 d0 05 80 01 ef 8a 48 c2 33 da 51 19 44 9f 5a 75 8b 8e 8b 7b e2 56 85 40 e7 bd 03 9f 87 53 e5 9d 4c b3 8d 26 34 5a 40 9a 00 a0 04 80 f2 9e 9e 26 4b 3c 0f 68 2f 29 27 a6 0c d8 af c7 4d eb f5 d3 b5 f9 fe
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !"jEM;=d(ghm0n$+XJ4$R6MMI(ww~i,tK`>gmzPS`IG94tFdKL`FxzAQ3J!"2WG3NH3QDZu{V@SL&4Z@&K<h/)'M


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      49192.168.2.549778104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC622OUTGET /web/4bb9c51951d1d716.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 40118
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a088550fa3-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 3787813
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "309da0150010c8298c2f4c4e4a2a070d"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 16 Oct 2024 00:52:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 17 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: RFXfhFyY7rP8MJIbth1Iar5UcWYtV3FY9rm5AAUgziuzBXbHpf3fTqIMC52G51F+SaUUmdHLbzI=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: CTQ5444VJX4CBR4V
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: xh9O_Sy.dIsDqZamhzwSEjJbHM_HVDET
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC344INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 37 6f 47 35 45 6a 48 71 75 6f 63 5a 41 47 7a 31 79 78 79 42 30 35 4a 6b 73 43 33 43 35 63 6a 37 55 4b 37 7a 31 76 32 63 67 78 34 4c 55 31 75 64 66 4c 54 4f 70 42 35 6a 57 31 49 54 78 47 79 48 56 74 69 50 38 58 70 39 74 6b 67 34 6a 66 33 74 42 74 32 30 41 54 44 73 54 42 48 30 79 70 6f 4c 42 63 6a 4f 6c 4a 56 6c 70 67 42 52 45 54 4a 79 34 61 57 46 6c 67 68 47 77 37 6b 73 30 49 70 36 76 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f7oG5EjHquocZAGz1yxyB05JksC3C5cj7UK7z1v2cgx4LU1udfLTOpB5jW1ITxGyHVtiP8Xp9tkg4jf3tBt20ATDsTBH0ypoLBcjOlJVlpgBRETJy4aWFlghGw7ks0Ip6vY%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 62 62 39 63 35 31 39 35 31 64 31 64 37 31 36 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 34 33 36 5d 2c 7b 31 37 32 39 33 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 50 50 3a 28 29 3d 3e 5f 2c 6c 58 3a 28 29 3d 3e 79 2c 71 5f 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 72 3d 6e 28 31 31 30 35 31 39 29 2c 6f 3d 6e 28 34 37 33 31 32 34 29 2c 61 3d 6e 28
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see 4bb9c51951d1d716.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5436],{172931:(e,t,n)=>{"use strict";n.d(t,{PP:()=>_,lX:()=>y,q_:()=>R});var r=n(110519),o=n(473124),a=n(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 20 61 6e 20 69 6e 76 61 6c 69 64 20 70 65 72 63 65 6e 74 2d 65 6e 63 6f 64 69 6e 67 2e 27 29 3a 75 7d 72 65 74 75 72 6e 20 6e 26 26 28 69 2e 6b 65 79 3d 6e 29 2c 61 3f 69 2e 70 61 74 68 6e 61 6d 65 3f 22 2f 22 21 3d 3d 69 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 69 2e 70 61 74 68 6e 61 6d 65 3d 28 30 2c 6f 2e 5a 29 28 69 2e 70 61 74 68 6e 61 6d 65 2c 61 2e 70 61 74 68 6e 61 6d 65 29 29 3a 69 2e 70 61 74 68 6e 61 6d 65 3d 61 2e 70 61 74 68 6e 61 6d 65 3a 69 2e 70 61 74 68 6e 61 6d 65 7c 7c 28 69 2e 70 61 74 68 6e 61 6d 65 3d 22 2f 22 29 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 3b 76 61 72 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 7b 73 65 74 50 72 6f 6d 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: an invalid percent-encoding.'):u}return n&&(i.key=n),a?i.pathname?"/"!==i.pathname.charAt(0)&&(i.pathname=(0,o.Z)(i.pathname,a.pathname)):i.pathname=a.pathname:i.pathname||(i.pathname="/"),i}function h(){var e=null;var t=[];return{setPrompt:function(t){r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 30 21 3d 3d 79 26 26 79 2c 78 3d 73 2e 67 65 74 55 73 65 72 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 2c 53 3d 76 6f 69 64 20 30 3d 3d 3d 78 3f 70 3a 78 2c 45 3d 73 2e 6b 65 79 4c 65 6e 67 74 68 2c 52 3d 76 6f 69 64 20 30 3d 3d 3d 45 3f 36 3a 45 2c 41 3d 65 2e 62 61 73 65 6e 61 6d 65 3f 6c 28 75 28 65 2e 62 61 73 65 6e 61 6d 65 29 29 3a 22 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 65 7c 7c 7b 7d 2c 6e 3d 74 2e 6b 65 79 2c 72 3d 74 2e 73 74 61 74 65 2c 6f 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 6f 2e 70 61 74 68 6e 61 6d 65 2b 6f 2e 73 65 61 72 63 68 2b 6f 2e 68 61 73 68 3b 72 65 74 75 72 6e 20 41 26 26 28 61 3d 63 28 61 2c 41 29 29 2c 64 28 61 2c 72 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0!==y&&y,x=s.getUserConfirmation,S=void 0===x?p:x,E=s.keyLength,R=void 0===E?6:E,A=e.basename?l(u(e.basename)):"";function _(e){var t=e||{},n=t.key,r=t.state,o=window.location,a=o.pathname+o.search+o.hash;return A&&(a=c(a,A)),d(a,r,n)}function C(){return
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 61 63 74 69 6f 6e 3a 72 2c 6c 6f 63 61 74 69 6f 6e 3a 61 7d 29 7d 65 6c 73 65 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 7d 7d 29 29 7d 2c 72 65 70 6c 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 22 52 45 50 4c 41 43 45 22 2c 61 3d 64 28 65 2c 74 2c 43 28 29 2c 42 2e 6c 6f 63 61 74 69 6f 6e 29 3b 50 2e 63 6f 6e 66 69 72 6d 54 72 61 6e 73 69 74 69 6f 6e 54 6f 28 61 2c 72 2c 53 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 44 28 61 29 2c 69 3d 61 2e 6b 65 79 2c 75 3d 61 2e 73 74 61 74 65 3b 69 66 28 6f 29 69 66 28 6e 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 7b 6b 65 79 3a 69 2c 73 74 61 74 65 3a 75 7d 2c 6e 75 6c 6c 2c 74 29 2c 62 29 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: action:r,location:a})}else window.location.href=t}}))},replace:function(e,t){var r="REPLACE",a=d(e,t,C(),B.location);P.confirmTransitionTo(a,r,S,(function(e){if(e){var t=D(a),i=a.key,u=a.state;if(o)if(n.replaceState({key:i,state:u},null,t),b)window.locati
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 69 6f 6e 20 5f 28 29 7b 76 61 72 20 65 3d 41 28 53 28 29 29 3b 72 65 74 75 72 6e 20 67 26 26 28 65 3d 63 28 65 2c 67 29 29 2c 64 28 65 29 7d 76 61 72 20 43 3d 68 28 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 28 30 2c 72 2e 5a 29 28 48 2c 65 29 2c 48 2e 6c 65 6e 67 74 68 3d 74 2e 6c 65 6e 67 74 68 2c 43 2e 6e 6f 74 69 66 79 4c 69 73 74 65 6e 65 72 73 28 48 2e 6c 6f 63 61 74 69 6f 6e 2c 48 2e 61 63 74 69 6f 6e 29 7d 76 61 72 20 54 3d 21 31 2c 4c 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 53 28 29 2c 72 3d 52 28 6e 29 3b 69 66 28 6e 21 3d 3d 72 29 45 28 72 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 5f 28 29 2c 69 3d 48 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 21 54 26 26 28 74 3d 6f 2c 28 65 3d 69 29 2e 70 61 74 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ion _(){var e=A(S());return g&&(e=c(e,g)),d(e)}var C=h();function P(e){(0,r.Z)(H,e),H.length=t.length,C.notifyListeners(H.location,H.action)}var T=!1,L=null;function k(){var e,t,n=S(),r=R(n);if(n!==r)E(r);else{var o=_(),i=H.location;if(!T&&(t=o,(e=i).path
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 45 28 6f 29 29 3b 76 61 72 20 61 3d 4f 2e 69 6e 64 65 78 4f 66 28 66 28 48 2e 6c 6f 63 61 74 69 6f 6e 29 29 3b 2d 31 21 3d 3d 61 26 26 28 4f 5b 61 5d 3d 74 29 2c 50 28 7b 61 63 74 69 6f 6e 3a 6e 2c 6c 6f 63 61 74 69 6f 6e 3a 72 7d 29 7d 7d 29 29 7d 2c 67 6f 3a 44 2c 67 6f 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 44 28 2d 31 29 7d 2c 67 6f 46 6f 72 77 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 44 28 31 29 7d 2c 62 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 3b 76 61 72 20 74 3d 43 2e 73 65 74 50 72 6f 6d 70 74 28 65 29 3b 72 65 74 75 72 6e 20 49 7c 7c 28 4d 28 31 29 2c 49 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 26 26 28 49 3d 21 31 2c 4d 28 2d 31 29 29 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: E(o));var a=O.indexOf(f(H.location));-1!==a&&(O[a]=t),P({action:n,location:r})}}))},go:D,goBack:function(){D(-1)},goForward:function(){D(1)},block:function(e){void 0===e&&(e=!1);var t=C.setPrompt(e);return I||(M(1),I=!0),function(){return I&&(I=!1,M(-1)),
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 29 3b 6c 2e 63 6f 6e 66 69 72 6d 54 72 61 6e 73 69 74 69 6f 6e 54 6f 28 6f 2c 72 2c 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 28 62 2e 65 6e 74 72 69 65 73 5b 62 2e 69 6e 64 65 78 5d 3d 6f 2c 76 28 7b 61 63 74 69 6f 6e 3a 72 2c 6c 6f 63 61 74 69 6f 6e 3a 6f 7d 29 29 7d 29 29 7d 2c 67 6f 3a 79 2c 67 6f 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 2d 31 29 7d 2c 67 6f 46 6f 72 77 61 72 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 28 31 29 7d 2c 63 61 6e 47 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 62 2e 69 6e 64 65 78 2b 65 3b 72 65 74 75 72 6e 20 74 3e 3d 30 26 26 74 3c 62 2e 65 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68 7d 2c 62 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );l.confirmTransitionTo(o,r,n,(function(e){e&&(b.entries[b.index]=o,v({action:r,location:o}))}))},go:y,goBack:function(){y(-1)},goForward:function(){y(1)},canGo:function(e){var t=b.index+e;return t>=0&&t<b.entries.length},block:function(e){return void 0==
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 52 6f 75 74 65 73 46 72 6f 6d 43 68 69 6c 64 72 65 6e 2c 63 72 65 61 74 65 52 6f 75 74 65 73 46 72 6f 6d 45 6c 65 6d 65 6e 74 73 3a 28 29 3d 3e 75 2e 63 72 65 61 74 65 52 6f 75 74 65 73 46 72 6f 6d 45 6c 65 6d 65 6e 74 73 2c 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 3a 28 29 3d 3e 76 2c 64 65 66 65 72 3a 28 29 3d 3e 73 2e 64 65 66 65 72 2c 67 65 6e 65 72 61 74 65 50 61 74 68 3a 28 29 3d 3e 73 2e 67 65 6e 65 72 61 74 65 50 61 74 68 2c 69 73 52 6f 75 74 65 45 72 72 6f 72 52 65 73 70 6f 6e 73 65 3a 28 29 3d 3e 73 2e 69 73 52 6f 75 74 65 45 72 72 6f 72 52 65 73 70 6f 6e 73 65 2c 6a 73 6f 6e 3a 28 29 3d 3e 73 2e 6a 73 6f 6e 2c 6d 61 74 63 68 50 61 74 68 3a 28 29 3d 3e 73 2e 6d 61 74 63 68 50 61 74 68 2c 6d 61 74 63 68 52 6f 75 74 65 73 3a 28 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eRoutesFromChildren,createRoutesFromElements:()=>u.createRoutesFromElements,createSearchParams:()=>v,defer:()=>s.defer,generatePath:()=>s.generatePath,isRouteErrorResponse:()=>s.isRouteErrorResponse,json:()=>s.json,matchPath:()=>s.matchPath,matchRoutes:()
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 69 3d 6e 28 32 30 34 33 35 38 29 2c 75 3d 6e 28 38 30 35 38 33 30 29 2c 73 3d 6e 28 35 33 32 35 33 30 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 63 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 2c 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i=n(204358),u=n(805830),s=n(532530);function c(){return c=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},c.apply(this,ar


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      50192.168.2.549780104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC563OUTGET /web/2b760fd7fb866ff7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 760566
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a0da0a0f81-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 63456
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0a64cbd59e6d74010ee73ad9e4a09f7b"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 8HMEB3ihAO0kxrgfBdV81DGNsMgughL9a36b4RWGi1sby4N0VMPyfffr+2pM5Qtw4sKeKlWQny8=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: G763RP9QA6NH9D2P
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: f4HCbPIqnYDP5AKM3iyKDaPbNGA2IP5x
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 76 4b 63 51 64 53 30 6c 6a 61 64 75 58 4e 41 2e 2e 49 2e 65 79 6b 79 6c 67 36 7a 42 6e 4a 4e 41 30 58 64 61 2e 73 68 64 79 77 63 2d 31 37 33 32 38 32 38 32 30 31 2d 31 2e 30 2e 31 2e 31 2d 31 34 37 4f 57 73 31 66 47 32 45 71 38 69 73 30 41 42 73 64 5a 56 52 70 58 66 59 77 34 73 50 2e 70 52 68 73 67 52 59 47 33 6d 73 41 71 4c 4d 34 70 70 70 4c 7a 5a 38 34 62 55 66 61 7a 52 4a 6d 51 33 48 30 59 6c 35 44 4b 6d 4a 44 31 57 71 36 61 54 6f 4f 67 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 30 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=vKcQdS0ljaduXNA..I.eykylg6zBnJNA0Xda.shdywc-1732828201-1.0.1.1-147OWs1fG2Eq8is0ABsdZVRpXfYw4sP.pRhsgRYG3msAqLM4pppLzZ84bUfazRJmQ3H0Yl5DKmJD1Wq6aToOgA; path=/; expires=Thu, 28-Nov-24 21:40:01 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC606INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 2c 33 38 31 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389,3817],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 72 3b 76 61 72 20 45 72 3b 76 61 72 20 47 72 3b 76 61 72 20 72 3b 76 61 72 20 43 72 3b 76 61 72 20 53 3b 76 61 72 20 70 3b 76 61 72 20 6e 62 3b 76 61 72 20 74 3b 76 61 72 20 4e 3b 76 61 72 20 4f 3b 76 61 72 20 44 72 3b 76 61 72 20 52 3b 76 61 72 20 6e 3b 76 61 72 20 48 63 3b 76 61 72 20 68 63 3b 76 61 72 20 56 3b 76 61 72 20 79 3b 76 61 72 20 76 3b 76 61 72 20 55 3b 76 61 72 20 43 3b 76 61 72 20 45 3b 76 61 72 20 7a 71 3b 76 61 72 20 4c 70 3b 76 61 72 20 79 6f 3b 76 61 72 20 67 6e 3b 76 61 72 20 41 6a 3b 76 61 72 20 4f 6d 3b 76 61 72 20 75 6d 3b 76 61 72 20 73 6d 3b 76 61 72 20 72 6d 3b 76 61 72 20 70 6d 3b 76 61 72 20 6c 6d 3b 76 61 72 20 6b 6d 3b 76 61 72 20 6a 6d 3b 76 61 72 20 65 63 3b 76 61 72 20 48 6c 3b 76 61 72 20 47 6c 3b 76 61 72 20 45 6c 3b 76
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r;var Er;var Gr;var r;var Cr;var S;var p;var nb;var t;var N;var O;var Dr;var R;var n;var Hc;var hc;var V;var y;var v;var U;var C;var E;var zq;var Lp;var yo;var gn;var Aj;var Om;var um;var sm;var rm;var pm;var lm;var km;var jm;var ec;var Hl;var Gl;var El;v
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 61 2c 48 65 2c 56 63 61 2c 53 65 2c 57 63 61 2c 5a 65 2c 58 63 61 2c 24 65 2c 59 65 2c 59 63 61 2c 24 63 61 2c 5a 63 61 2c 66 64 61 2c 68 64 61 2c 6a 64 61 2c 6c 66 2c 6e 66 2c 71 64 61 2c 72 64 61 2c 72 66 2c 75 64 61 2c 74 66 2c 77 66 2c 42 66 2c 43 66 2c 78 64 61 2c 79 64 61 2c 7a 64 61 2c 43 64 61 2c 48 64 61 2c 5a 66 2c 63 67 2c 64 67 2c 4b 64 61 2c 4f 64 61 2c 4c 64 61 2c 69 67 2c 6a 67 2c 50 64 61 2c 6d 67 2c 51 64 61 2c 52 64 61 2c 53 64 61 2c 6f 67 2c 55 64 61 2c 56 64 61 2c 73 67 2c 57 64 61 2c 76 67 2c 58 64 61 2c 59 64 61 2c 78 67 2c 5a 64 61 2c 41 67 2c 24 64 61 2c 61 65 61 2c 43 67 2c 48 67 2c 63 65 61 2c 49 67 2c 64 65 61 2c 65 65 61 2c 4b 67 2c 71 65 61 2c 4e 67 2c 68 65 61 2c 66 65 61 2c 67 65 61 2c 4d 67 2c 4f 67 2c 52 67 2c 74 65 61 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a,He,Vca,Se,Wca,Ze,Xca,$e,Ye,Yca,$ca,Zca,fda,hda,jda,lf,nf,qda,rda,rf,uda,tf,wf,Bf,Cf,xda,yda,zda,Cda,Hda,Zf,cg,dg,Kda,Oda,Lda,ig,jg,Pda,mg,Qda,Rda,Sda,og,Uda,Vda,sg,Wda,vg,Xda,Yda,xg,Zda,Ag,$da,aea,Cg,Hg,cea,Ig,dea,eea,Kg,qea,Ng,hea,fea,gea,Mg,Og,Rg,tea,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 2c 46 6e 2c 78 6d 61 2c 47 6e 2c 7a 6d 61 2c 41 6d 61 2c 43 6d 61 2c 79 6d 61 2c 49 6e 2c 42 6d 61 2c 52 6e 2c 56 6e 2c 55 6e 2c 63 6f 2c 62 6f 2c 24 6e 2c 66 6f 2c 47 6d 61 2c 48 6d 61 2c 46 6d 61 2c 67 6f 2c 49 6d 61 2c 44 6d 61 2c 45 6d 61 2c 4b 6d 61 2c 4c 6d 61 2c 4e 6d 61 2c 72 6f 2c 4c 6f 2c 50 6d 61 2c 51 6d 61 2c 50 6f 2c 51 6f 2c 52 6f 2c 53 6f 2c 56 6d 61 2c 58 6d 61 2c 59 6f 2c 24 6f 2c 63 70 2c 62 6e 61 2c 68 70 2c 69 70 2c 6a 70 2c 6b 70 2c 66 6e 61 2c 6e 70 2c 68 6e 61 2c 6f 70 2c 67 6e 61 2c 6b 6e 61 2c 71 70 2c 74 70 2c 6d 6e 61 2c 6c 6e 61 2c 76 70 2c 79 70 2c 6e 6e 61 2c 7a 70 2c 70 6e 61 2c 72 6e 61 2c 74 6e 61 2c 76 6e 61 2c 43 70 2c 78 6e 61 2c 79 6e 61 2c 44 70 2c 46 70 2c 48 70 2c 7a 6e 61 2c 49 70 2c 4a 70 2c 41 6e 61 2c 42 6e 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,Fn,xma,Gn,zma,Ama,Cma,yma,In,Bma,Rn,Vn,Un,co,bo,$n,fo,Gma,Hma,Fma,go,Ima,Dma,Ema,Kma,Lma,Nma,ro,Lo,Pma,Qma,Po,Qo,Ro,So,Vma,Xma,Yo,$o,cp,bna,hp,ip,jp,kp,fna,np,hna,op,gna,kna,qp,tp,mna,lna,vp,yp,nna,zp,pna,rna,tna,vna,Cp,xna,yna,Dp,Fp,Hp,zna,Ip,Jp,Ana,Bna
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 3b 6e 61 3d 5f 5f 63 2e 6e 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 2e 2e 2e 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 75 6c 6c 3d 3d 62 3f 22 69 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 22 3a 5f 5f 63 2e 6d 61 28 62 2c 2e 2e 2e 63 29 29 3b 7d 3b 0a 5f 5f 63 2e 6d 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 2e 2e 2e 62 29 7b 6c 65 74 20 63 3d 30 3b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 5c 7b 7d 2f 67 2c 28 29 3d 3e 63 3c 62 2e 6c 65 6e 67 74 68 3f 62 5b 63 2b 2b 5d 3a 22 7b 7d 22 29 7d 3b 70 61 3d 5f 5f 63 2e 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 2e 2e 2e 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 75 6c 6c 3d 3d 62 3f 22 69 6e 76 61 6c 69 64 20 73 74 61 74 65 22 3a 5f 5f 63 2e 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;na=__c.na=function(a,b,...c){if(!a)throw Error(null==b?"invalid argument":__c.ma(b,...c));};__c.ma=function(a,...b){let c=0;return a.replace(/\{}/g,()=>c<b.length?b[c++]:"{}")};pa=__c.pa=function(a,b,...c){if(!a)throw Error(null==b?"invalid state":__c.m
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 7b 63 7d 2e 60 29 3b 30 3c 64 2e 73 69 7a 65 26 26 28 62 5b 63 5d 3d 64 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 66 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 4d 61 70 3b 28 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 64 2c 65 29 3d 3e 7b 65 2e 73 74 61 72 74 73 57 69 74 68 28 62 29 26 26 63 2e 73 65 74 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 2e 72 65 70 6c 61 63 65 28 62 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 29 29 7d 29 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 65 61 61 3d 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {c}.`);0<d.size&&(b[c]=d)});return b};faa=function(a,b){const c=new Map;(new URLSearchParams(a)).forEach((d,e)=>{e.startsWith(b)&&c.set(decodeURIComponent(e.replace(b,"").replace(/\+/g," ")),decodeURIComponent(d.replace(/\+/g," ")))});return c};eaa=funct
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 3a 22 41 3f 22 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2c 70 44 3a 61 2e 70 44 2c 76 61 6c 75 65 3a 61 2e 76 61 6c 75 65 2c 75 78 3a 61 2e 75 78 2c 56 62 3a 22 73 74 72 69 6e 67 22 7d 7d 3b 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 72 65 74 75 72 6e 7b 74 61 67 3a 63 2c 52 67 3a 32 2c 71 63 3a 62 2c 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 21 3d 64 3f 64 3a 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 56 62 3a 61 2e 56 62 7d 7d 3b 0a 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 7b 74 61 67 3a 63 2c 52 67 3a 33 2c 71 63 3a 62 2c 64 65 66 61 75 6c 74 56 61 6c 75 65 3a 61 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 56 62 3a 61 2e 56
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :"A?"===b?void 0:b,pD:a.pD,value:a.value,ux:a.ux,Vb:"string"}};Ua=function(a,b,c,d){return{tag:c,Rg:2,qc:b,default:null!=d?d:a.defaultValue,defaultValue:a.defaultValue,Vb:a.Vb}};Wa=function(a,b,c){return{tag:c,Rg:3,qc:b,defaultValue:a.defaultValue,Vb:a.V
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 79 73 28 65 29 3b 63 6f 6e 73 74 20 67 3d 7b 7d 2c 68 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 66 29 73 77 69 74 63 68 28 66 3d 65 5b 6c 5d 2c 66 2e 52 67 29 7b 63 61 73 65 20 31 3a 68 5b 66 2e 74 61 67 5d 3d 7b 2e 2e 2e 66 2c 6e 61 6d 65 3a 6c 7d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 63 61 73 65 20 33 3a 63 61 73 65 20 34 3a 63 61 73 65 20 35 3a 67 5b 66 2e 74 61 67 5d 3d 7b 2e 2e 2e 66 2c 6e 61 6d 65 3a 6c 7d 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 6b 28 66 29 3b 7d 72 65 74 75 72 6e 7b 74 79 70 65 3a 31 2c 66 69 65 6c 64 73 3a 65 2c 46 48 3a 63 62 28 65 2c 62 2e 75 48 29 2c 71 67 61 3a 67 2c 5a 62 61 3a 68 7d 7d 29 3b 63 6c 61 73 73 20 64 7b 73 74 61 74 69 63 20 58 63 61 28 65 3d 7b 7d 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eys(e);const g={},h={};for(const l of f)switch(f=e[l],f.Rg){case 1:h[f.tag]={...f,name:l};break;case 2:case 3:case 4:case 5:g[f.tag]={...f,name:l};break;default:throw new k(f);}return{type:1,fields:e,FH:cb(e,b.uH),qga:g,Zba:h}});class d{static Xca(e={}){r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 3b 66 6f 72 28 76 61 72 20 7a 3d 30 3b 7a 3c 75 2e 6c 65 6e 67 74 68 3b 2b 2b 7a 29 7b 69 66 28 21 65 62 28 75 5b 7a 5d 2c 67 2e 56 62 29 29 74 68 72 6f 77 20 67 62 28 7b 66 68 3a 6c 2c 4b 6b 3a 6d 7d 2c 75 5b 7a 5d 2c 0a 67 2e 56 62 2c 5b 2e 2e 2e 66 2c 71 5d 2c 7a 29 3b 66 2e 70 75 73 68 28 60 24 7b 71 7d 5b 24 7b 7a 7d 5d 60 29 3b 77 5b 7a 5d 3d 64 2e 6e 48 28 75 5b 7a 5d 2c 41 2c 66 29 3b 66 2e 70 6f 70 28 29 7d 68 5b 78 5d 3d 77 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 69 66 28 6e 75 6c 6c 3d 3d 75 29 7b 68 5b 78 5d 3d 6e 65 77 20 4d 61 70 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 75 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 4d 61 70 20 66 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;for(var z=0;z<u.length;++z){if(!eb(u[z],g.Vb))throw gb({fh:l,Kk:m},u[z],g.Vb,[...f,q],z);f.push(`${q}[${z}]`);w[z]=d.nH(u[z],A,f);f.pop()}h[x]=w;break;case 5:if(null==u){h[x]=new Map;break}else if("object"!==typeof u)throw new TypeError(`Expected Map fo


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      51192.168.2.549781104.16.80.734432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC614OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d57a11add0f83-EWR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      52192.168.2.549782104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:00 UTC623OUTGET /static/lib/sentry/7.16.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a19cdd4252-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Age: 54997
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"91258797204803263e4c46f8400f1bda"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 14 Oct 2024 22:43:15 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: n/tgAv7nhdMK8+ZDRGJEaCxpKxVhLFJZMQK/5RvJNADTgttBr37iBiAAR/bcmMUlTegrHaZW7D4=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-meta-vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 4BC7Q2FFFT5VZFJY
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: tozEOUZEBcqjRpGz85aK0Lg42bZme1w8
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LpBh7NTSCRObtKNoAJ30DEKkygiV9Olb6QkSU4gigKOBoiYFvJk61d53D084321Y2HvZZx5RG3gusa%2FHnjXI%2FUlYrGkZ05iuqGCiRrcaBMmGVQxMp9sL9AsPhFhVLtdkpwU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 40 73 65 6e 74 72 79 2f 62 72 6f 77 73 65 72 20 37 2e 31 36 2e 30 20 28 35 33 38 36 63 65 37 29 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 67 65 74 73 65 6e 74 72 79 2f 73 65 6e 74 72 79 2d 6a 61 76 61 73 63 72 69 70 74 20 2a 2f 0a 76 61 72 20 53 65 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 73 77 69 74 63 68 28 6e 2e 63 61 6c 6c 28 74 29 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 72 72 6f 72 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 45 78 63 65 70 74 69 6f 6e 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7ffa/*! @sentry/browser 7.16.0 (5386ce7) | https://github.com/getsentry/sentry-javascript */var Sentry=function(t){const n=Object.prototype.toString;function e(t){switch(n.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 2c 73 2c 63 2c 75 2c 61 3b 69 66 28 21 65 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 72 2e 70 75 73 68 28 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 63 6f 6e 73 74 20 66 3d 6e 26 26 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 66 69 6c 74 65 72 28 28 74 3d 3e 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 29 29 2e 6d 61 70 28 28 74 3d 3e 5b 74 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 5d 29 29 3a 6e 75 6c 6c 3b 69 66 28 66 26 26 66 2e 6c 65 6e 67 74 68 29 66 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 72 2e 70 75 73 68 28 60 5b 24 7b 74 5b 30 5d 7d 3d 22 24 7b 74 5b 31 5d 7d 22 5d 60 29 7d 29 29 3b 65 6c 73 65 20 69 66 28 65 2e 69 64 26 26 72 2e 70 75 73 68 28 60 23 24 7b 65 2e 69 64 7d 60 29 2c 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,s,c,u,a;if(!e||!e.tagName)return"";r.push(e.tagName.toLowerCase());const f=n&&n.length?n.filter((t=>e.getAttribute(t))).map((t=>[t,e.getAttribute(t)])):null;if(f&&f.length)f.forEach((t=>{r.push(`[${t[0]}="${t[1]}"]`)}));else if(e.id&&r.push(`#${e.id}`),i
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6f 2c 70 72 6f 74 6f 63 6f 6c 3a 65 2c 70 75 62 6c 69 63 4b 65 79 3a 72 7d 29 7d 28 74 29 3a 77 28 74 29 7d 63 6f 6e 73 74 20 53 3d 5b 22 64 65 62 75 67 22 2c 22 69 6e 66 6f 22 2c 22 77 61 72 6e 22 2c 22 65 72 72 6f 72 22 2c 22 6c 6f 67 22 2c 22 61 73 73 65 72 74 22 2c 22 74 72 61 63 65 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 24 28 74 2c 6e 3d 30 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 30 3d 3d 3d 6e 7c 7c 74 2e 6c 65 6e 67 74 68 3c 3d 6e 3f 74 3a 60 24 7b 74 2e 73 75 62 73 74 72 28 30 2c 6e 29 7d 2e 2e 2e 60 7d 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 22 22 3b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o,protocol:e,publicKey:r})}(t):w(t)}const S=["debug","info","warn","error","log","assert","trace"];function $(t,n=0){return"string"!=typeof t||0===n||t.length<=n?t:`${t.substr(0,n)}...`}function x(t,n){if(!Array.isArray(t))return"";const e=[];for(let n=0;
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 52 28 74 29 29 3b 69 66 28 65 2e 73 6f 72 74 28 29 2c 21 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 68 61 73 20 6e 6f 20 6b 65 79 73 5d 22 3b 69 66 28 65 5b 30 5d 2e 6c 65 6e 67 74 68 3e 3d 6e 29 72 65 74 75 72 6e 20 24 28 65 5b 30 5d 2c 6e 29 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 74 3e 30 3b 74 2d 2d 29 7b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 30 2c 74 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 3b 69 66 28 21 28 72 2e 6c 65 6e 67 74 68 3e 6e 29 29 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 72 3a 24 28 72 2c 6e 29 7d 72 65 74 75 72 6e 22 22 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 74 29 7b 72 65 74 75 72 6e 20 41 28 74 2c 6e 65 77 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: onst e=Object.keys(R(t));if(e.sort(),!e.length)return"[object has no keys]";if(e[0].length>=n)return $(e[0],n);for(let t=e.length;t>0;t--){const r=e.slice(0,t).join(", ");if(!(r.length>n))return t===e.length?r:$(r,n)}return""}function N(t){return A(t,new
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 75 72 6e 20 6e 65 77 20 48 65 61 64 65 72 73 2c 6e 65 77 20 52 65 71 75 65 73 74 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 22 29 2c 6e 65 77 20 52 65 73 70 6f 6e 73 65 2c 21 30 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 2f 5e 66 75 6e 63 74 69 6f 6e 20 66 65 74 63 68 5c 28 5c 29 5c 73 2b 5c 7b 5c 73 2b 5c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5c 5d 5c 73 2b 5c 7d 24 2f 2e 74 65 73 74 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 63 6f 6e 73 74 20 46 3d 7b 7d 2c 42 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 69 66 28 21 42 5b 74 5d 29 73 77 69 74 63 68 28 42 5b 74 5d 3d 21 30 2c 74 29 7b 63 61 73 65 22 63 6f 6e 73 6f 6c 65 22 3a 21
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: urn new Headers,new Request("http://www.example.com"),new Response,!0}catch(t){return!1}}function H(t){return t&&/^function fetch\(\)\s+\{\s+\[native code\]\s+\}$/.test(t.toString())}const F={},B={};function X(t){if(!B[t])switch(B[t]=!0,t){case"console":!
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 74 72 79 5f 69 6e 73 74 72 75 6d 65 6e 74 61 74 69 6f 6e 5f 68 61 6e 64 6c 65 72 73 5f 5f 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 65 2c 72 29 7d 7d 29 29 29 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 78 68 72 22 3a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 28 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 69 6e 20 79 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 2e 70 72 6f 74 6f 74 79 70 65 3b 6b 28 74 2c 22 6f 70 65 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2c 72 3d 6e 5b 31 5d 2c 69 3d 65 2e 5f 5f 73 65 6e 74 72 79 5f 78 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: try_instrumentation_handlers__)}catch(t){}return t.call(this,n,e,r)}})))}))}();break;case"xhr":!function(){if(!("XMLHttpRequest"in y))return;const t=XMLHttpRequest.prototype;k(t,"open",(function(t){return function(...n){const e=this,r=n[1],i=e.__sentry_xh
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 44 61 74 61 3a 7b 6d 65 74 68 6f 64 3a 4a 28 6e 29 2c 75 72 6c 3a 4b 28 6e 29 7d 2c 73 74 61 72 74 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 3b 72 65 74 75 72 6e 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 7d 29 2c 74 2e 61 70 70 6c 79 28 79 2c 6e 29 2e 74 68 65 6e 28 28 74 3d 3e 28 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 72 65 73 70 6f 6e 73 65 3a 74 7d 29 2c 74 29 29 2c 28 74 3d 3e 7b 74 68 72 6f 77 20 57 28 22 66 65 74 63 68 22 2c 7b 2e 2e 2e 65 2c 65 6e 64 54 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f 77 28 29 2c 65 72 72 6f 72 3a 74 7d 29 2c 74 7d 29 29 7d 7d 29 29 7d 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 68 69 73 74 6f 72 79 22 3a 21 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Data:{method:J(n),url:K(n)},startTimestamp:Date.now()};return W("fetch",{...e}),t.apply(y,n).then((t=>(W("fetch",{...e,endTimestamp:Date.now(),response:t}),t)),(t=>{throw W("fetch",{...e,endTimestamp:Date.now(),error:t}),t}))}}))}();break;case"history":!f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 47 45 54 22 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 74 3d 5b 5d 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 74 5b 30 5d 3a 22 52 65 71 75 65 73 74 22 69 6e 20 79 26 26 68 28 74 5b 30 5d 2c 52 65 71 75 65 73 74 29 3f 74 5b 30 5d 2e 75 72 6c 3a 53 74 72 69 6e 67 28 74 5b 30 5d 29 7d 6c 65 74 20 47 3b 6c 65 74 20 56 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 6e 3d 21 31 29 7b 72 65 74 75 72 6e 20 65 3d 3e 7b 69 66 28 21 65 7c 7c 51 3d 3d 3d 65 29 72 65 74 75 72 6e 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6b 65 79 70 72 65 73 73 22 21 3d 3d 74 2e 74 79 70 65 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 63 6f 6e 73 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 6e 7c 7c 21 6e 2e 74 61 67 4e 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GET"}function K(t=[]){return"string"==typeof t[0]?t[0]:"Request"in y&&h(t[0],Request)?t[0].url:String(t[0])}let G;let V,Q;function Y(t,n=!1){return e=>{if(!e||Q===e)return;if(function(t){if("keypress"!==t.type)return!1;try{const n=t.target;if(!n||!n.tagNa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 3d 65 74 28 74 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 6d 65 63 68 61 6e 69 73 6d 3b 69 66 28 65 2e 6d 65 63 68 61 6e 69 73 6d 3d 7b 74 79 70 65 3a 22 67 65 6e 65 72 69 63 22 2c 68 61 6e 64 6c 65 64 3a 21 30 2c 2e 2e 2e 72 2c 2e 2e 2e 6e 7d 2c 6e 26 26 22 64 61 74 61 22 69 6e 20 6e 29 7b 63 6f 6e 73 74 20 74 3d 7b 2e 2e 2e 72 26 26 72 2e 64 61 74 61 2c 2e 2e 2e 6e 2e 64 61 74 61 7d 3b 65 2e 6d 65 63 68 61 6e 69 73 6d 2e 64 61 74 61 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 74 29 7b 69 66 28 74 26 26 74 2e 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 4f 28 74 2c 22 5f 5f 73 65 6e 74 72 79 5f 63 61 70 74 75 72 65 64 5f 5f 22 2c 21 30 29 7d 63 61 74 63 68 28 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e=et(t);if(!e)return;const r=e.mechanism;if(e.mechanism={type:"generic",handled:!0,...r,...n},n&&"data"in n){const t={...r&&r.data,...n.data};e.mechanism.data=t}}function ot(t){if(t&&t.__sentry_captured__)return!0;try{O(t,"__sentry_captured__",!0)}catch(t


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      53192.168.2.54978334.120.195.2494432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC740OUTPOST /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 465
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC465OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 30 39 3a 35 38 2e 38 33 37 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 62 72 6f 77 73 65 72 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 37 2e 31 36 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 62 33 30 36 66 65 34 61 37 63 36 62 34 61 33 61 38 32 32 34 64 34 35 63 36 63 63 30 35 64 64 63 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 30 39 3a 35 38 2e 38 33 37 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 30 39 3a 35 38 2e 38 33 37 5a 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"sent_at":"2024-11-28T21:09:58.837Z","sdk":{"name":"sentry.javascript.browser","version":"7.16.0"}}{"type":"session"}{"sid":"b306fe4a7c6b4a3a8224d45c6cc05ddc","init":true,"started":"2024-11-28T21:09:58.837Z","timestamp":"2024-11-28T21:09:58.837Z","stat
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC521INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      54192.168.2.549785104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC622OUTGET /web/0af438d079413358.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 401404
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57a518e60f98-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 170515
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "d5986af74a004bc41eea9f12ab9ae673"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 25 Oct 2024 01:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 26 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: ScIqWs3EnHgNkWIa/5wH1gz5Zu98kHTYt89MyeeJLMg5sWfF6wf4IOPv940mTWjpKOKNte2/+VGK3o+7shjfH4AZoIIEff9FaicwxfQkulk=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 5037VJ9G28F3QZ8Z
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: XMCzz70j.MUEwiaN1uyiYMmlUa19NICL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 54 25 32 42 33 5a 74 5a 77 61 48 69 78 4f 78 41 54 45 6a 31 25 32 46 51 68 74 4a 6b 25 32 46 56 68 25 32 42 41 54 4c 41 58 50 70 75 79 6d 46 48 55 72 6a 7a 53 64 78 70 31 54 42 78 5a 59 39 63 7a 67 6c 37 36 34 73 30 57 4b 70 61 70 32 4d 34 57 49 75 37 71 68 6b 43 44 4e 53 30 35 4b 25 32 42 4e 65 74 6f 53 77 41 35 6c 39 73 25 32 42 45 68 34 67 6a 25 32 42 6a 74 50 77 31 62 74 4e 4d 78 6f 64 62 71 75 48 55 68 68 7a 6f 6c 37 6d 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TT%2B3ZtZwaHixOxATEj1%2FQhtJk%2FVh%2BATLAXPpuymFHUrjzSdxp1TBxZY9czgl764s0WKpap2M4WIu7qhkCDNS05K%2BNetoSwA5l9s%2BEh4gj%2BjtPw1btNMxodbquHUhhzol7mA%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 30 61 66 34 33 38 64 30 37 39 34 31 33 33 35 38 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 32 33 32 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 63 61 63 68 65 3f 74 2e 63 61 63 68 65 3a 63 2c 72 3d 74 26 26 74 2e 73 65 72 69 61 6c 69 7a 65 72 3f 74 2e 73 65 72 69 61 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see 0af438d079413358.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.serial
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 74 29 3b 66 6f 72 28 22 48 22 21 3d 75 26 26 22 6b 22 21 3d 75 7c 7c 28 73 3d 30 29 3b 73 2d 2d 20 3e 30 3b 29 6e 2b 3d 22 61 22 3b 66 6f 72 28 3b 6c 2d 2d 20 3e 30 3b 29 6e 3d 75 2b 6e 7d 65 6c 73 65 20 6e 2b 3d 22 4a 22 3d 3d 3d 69 3f 22 48 22 3a 69 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 65 2e 68 6f 75 72 43 79 63 6c 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 65 2e 68 6f 75 72 43 79 63 6c 65 73 26 26 65 2e 68 6f 75 72 43 79 63 6c 65 73 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 2e 68 6f 75 72 43 79 63 6c 65 73 5b 30 5d 29 2c 74 29 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 68 32 34 22 3a 72 65 74 75 72 6e 22 6b 22 3b 63 61 73 65 22 68 32 33 22 3a 72 65 74 75 72 6e 22 48 22 3b 63 61 73 65 22 68 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t);for("H"!=u&&"k"!=u||(s=0);s-- >0;)n+="a";for(;l-- >0;)n=u+n}else n+="J"===i?"H":i}return n}function o(e){var t=e.hourCycle;if(void 0===t&&e.hourCycles&&e.hourCycles.length&&(t=e.hourCycles[0]),t)switch(t){case"h24":return"k";case"h23":return"H";case"h1
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 47 55 4d 45 4e 54 5f 4f 46 46 53 45 54 5f 56 41 4c 55 45 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 3d 31 35 5d 3d 22 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 50 4c 55 52 41 4c 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 3d 31 36 5d 3d 22 45 58 50 45 43 54 5f 50 4c 55 52 41 4c 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 5f 46 52 41 47 4d 45 4e 54 3d 31 37 5d 3d 22 45 58 50 45 43 54 5f 53 45 4c 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 45 4c 45 43 54 4f 52 5f 46 52 41 47
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GUMENT_OFFSET_VALUE",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR=15]="EXPECT_SELECT_ARGUMENT_SELECTOR",e[e.EXPECT_PLURAL_ARGUMENT_SELECTOR=16]="EXPECT_PLURAL_ARGUMENT_SELECTOR",e[e.EXPECT_SELECT_ARGUMENT_SELECTOR_FRAGMENT=17]="EXPECT_SELECT_ARGUMENT_SELECTOR_FRAG
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 3d 3d 3d 74 26 26 28 74 3d 7b 7d 29 2c 74 3d 28 30 2c 72 2e 70 69 29 28 7b 73 68 6f 75 6c 64 50 61 72 73 65 53 6b 65 6c 65 74 6f 6e 73 3a 21 30 2c 72 65 71 75 69 72 65 73 4f 74 68 65 72 43 6c 61 75 73 65 3a 21 30 7d 2c 74 29 3b 76 61 72 20 6e 3d 6e 65 77 20 6f 2e 5f 28 65 2c 74 29 2e 70 61 72 73 65 28 29 3b 69 66 28 6e 2e 65 72 72 29 7b 76 61 72 20 61 3d 53 79 6e 74 61 78 45 72 72 6f 72 28 69 2e 6f 5b 6e 2e 65 72 72 2e 6b 69 6e 64 5d 29 3b 74 68 72 6f 77 20 61 2e 6c 6f 63 61 74 69 6f 6e 3d 6e 2e 65 72 72 2e 6c 6f 63 61 74 69 6f 6e 2c 61 2e 6f 72 69 67 69 6e 61 6c 4d 65 73 73 61 67 65 3d 6e 2e 65 72 72 2e 6d 65 73 73 61 67 65 2c 61 7d 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 70 74 75 72 65 4c 6f 63 61 74 69 6f 6e 29 7c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ===t&&(t={}),t=(0,r.pi)({shouldParseSkeletons:!0,requiresOtherClause:!0},t);var n=new o._(e,t).parse();if(n.err){var a=SyntaxError(i.o[n.err.kind]);throw a.location=n.err.location,a.originalMessage=n.err.message,a}return(null==t?void 0:t.captureLocation)|
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 35 32 39 36 2b 28 28 6e 2d 3d 36 35 35 33 36 29 3e 3e 31 30 29 2c 6e 25 31 30 32 34 2b 35 36 33 32 30 29 7d 72 65 74 75 72 6e 20 72 7d 2c 78 3d 6d 3f 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 6e 3d 30 2c 72 3d 65 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6e 5d 2c 6f 3d 69 5b 30 5d 2c 61 3d 69 5b 31 5d 3b 74 5b 6f 5d 3d 61 7d 72 65 74 75 72 6e 20 74 7d 2c 4f 3d 67 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 6f 64 65 50 6f 69 6e 74 41 74 28 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 28 74 3c 30 7c 7c 74 3e 3d 6e 29 29 7b 76 61 72 20 72 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5296+((n-=65536)>>10),n%1024+56320)}return r},x=m?Object.fromEntries:function(e){for(var t={},n=0,r=e;n<r.length;n++){var i=r[n],o=i[0],a=i[1];t[o]=a}return t},O=g?function(e,t){return e.codePointAt(t)}:function(e,t){var n=e.length;if(!(t<0||t>=n)){var r,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 65 72 72 29 72 65 74 75 72 6e 20 6c 3b 72 2e 70 75 73 68 28 6c 2e 76 61 6c 29 7d 65 6c 73 65 7b 69 66 28 31 32 35 3d 3d 3d 69 26 26 65 3e 30 29 62 72 65 61 6b 3b 69 66 28 33 35 21 3d 3d 69 7c 7c 22 70 6c 75 72 61 6c 22 21 3d 3d 74 26 26 22 73 65 6c 65 63 74 6f 72 64 69 6e 61 6c 22 21 3d 3d 74 29 7b 69 66 28 36 30 3d 3d 3d 69 26 26 21 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 26 26 34 37 3d 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 69 66 28 6e 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 2c 68 28 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 69 66 28 36 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: err)return l;r.push(l.val)}else{if(125===i&&e>0)break;if(35!==i||"plural"!==t&&"selectordinal"!==t){if(60===i&&!this.ignoreTag&&47===this.peek()){if(n)break;return this.error(o.o.UNMATCHED_CLOSING_TAG,h(this.clonePosition(),this.clonePosition()))}if(60===
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 49 4e 56 41 4c 49 44 5f 54 41 47 2c 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 28 29 3b 66 6f 72 28 74 68 69 73 2e 62 75 6d 70 28 29 3b 21 74 68 69 73 2e 69 73 45 4f 46 28 29 26 26 28 34 35 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 68 61 72 28 29 29 7c 7c 34 36 3d 3d 3d 65 7c 7c 65 3e 3d 34 38 26 26 65 3c 3d 35 37 7c 7c 39 35 3d 3d 3d 65 7c 7c 65 3e 3d 39 37 26 26 65 3c 3d 31 32 32 7c 7c 65 3e 3d 36 35 26 26 65 3c 3d 39 30 7c 7c 31 38 33 3d 3d 65 7c 7c 65 3e 3d 31 39 32 26 26 65 3c 3d 32 31 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: return this.error(o.o.INVALID_TAG,h(n,this.clonePosition()))},e.prototype.parseTagName=function(){var e,t=this.offset();for(this.bump();!this.isEOF()&&(45===(e=this.char())||46===e||e>=48&&e<=57||95===e||e>=97&&e<=122||e>=65&&e<=90||183==e||e>=192&&e<=214
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 21 3d 3d 74 68 69 73 2e 70 65 65 6b 28 29 29 7b 74 68 69 73 2e 62 75 6d 70 28 29 3b 62 72 65 61 6b 7d 74 2e 70 75 73 68 28 33 39 29 2c 74 68 69 73 2e 62 75 6d 70 28 29 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 7d 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 79 50 61 72 73 65 55 6e 71 75 6f 74 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 69 73 45 4f 46 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 74 68 69 73 2e 63 68 61 72 28 29 3b 72 65 74 75 72 6e 20 36 30 3d 3d 3d 6e 7c 7c 31 32 33 3d 3d 3d 6e 7c 7c 33 35 3d 3d 3d 6e 26 26 28 22 70 6c 75 72 61 6c 22 3d 3d 3d 74 7c 7c 22 73 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !==this.peek()){this.bump();break}t.push(39),this.bump()}else t.push(n);this.bump()}return k.apply(void 0,t)},e.prototype.tryParseUnquoted=function(e,t){if(this.isEOF())return null;var n=this.char();return 60===n||123===n||35===n&&("plural"===t||"selector
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC1369INData Raw: 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 73 65 41 72 67 75 6d 65 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 6c 2c 75 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 2c 66 3d 74 68 69 73 2e 70 61 72 73 65 49 64 65 6e 74 69 66 69 65 72 49 66 50 6f 73 73 69 62 6c 65 28 29 2e 76 61 6c 75 65 2c 64 3d 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 3b 73 77 69 74 63 68 28 66 29 7b 63 61 73 65 22 22 3a 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 6f 2e 6f 2e 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 2c 68 28 75 2c 64 29 29 3b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 63 61 73 65 22 64 61 74 65 22 3a 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lonePosition())}},e.prototype.parseArgumentOptions=function(e,t,n,r){var l,u=this.clonePosition(),f=this.parseIdentifierIfPossible().value,d=this.clonePosition();switch(f){case"":return this.error(o.o.EXPECT_ARGUMENT_TYPE,h(u,d));case"number":case"date":c


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      55192.168.2.54978413.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:01 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:02 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211002Z-174f78459688l8rvhC1EWRtzr00000000bg000000000fw3k
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      56192.168.2.54978613.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:02 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 777c0ba6-d01e-0082-0f16-41e489000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211002Z-174f784596886s2bhC1EWR743w0000000z0g00000000an8f
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      57192.168.2.54978713.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:02 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211002Z-174f7845968px8v7hC1EWR08ng0000000z4000000000pbpf
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      58192.168.2.549789104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC618OUTGET /web/2808fb76bae24a29.en.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:02 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 421
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57ab49717ca2-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1280783
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "5297f3c3ec7302f648ce2bf7cce4f50e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 14 Nov 2024 01:10:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 15 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: GjkY2wJNZ13esSBd2mI0f6H+NXIfanRQvvc7cF6c45RQnOMMzmnm4vkbyfRbFjfzvhj+51YpAD4=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 1FGR0TG3E2J0K8J6
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: hs_7fXJ6CqiUb32Y7FfM7EBl9tjfqEpI
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 52 50 34 46 54 67 57 70 59 6b 57 64 30 58 45 59 45 43 50 75 54 78 4a 5a 67 61 63 31 52 34 44 67 48 51 69 65 79 45 61 64 72 68 72 33 47 47 76 55 77 4c 48 4f 30 47 76 70 6a 34 68 6c 51 4f 67 5a 4d 30 4a 6a 33 37 52 39 50 58 5a 52 67 77 56 6f 39 64 6c 64 37 4a 74 46 74 50 51 48 6f 59 79 56 62 69 6c 57 46 6f 58 67 41 69 78 41 4e 37 33 70 6a 69 6a 49 52 77 53 78 7a 68 42 74 55 42 6d 25 32 42 36 46 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RP4FTgWpYkWd0XEYECPuTxJZgac1R4DgHQieyEadrhr3GGvUwLHO0Gvpj4hlQOgZM0Jj37R9PXZRgwVo9dld7JtFtPQHoYyVbilWFoXgAixAN73pjijIRwSxzhBtUBm%2B6FI%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC421INData Raw: 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 20 7c 7c 20 7b 7d 3b 0a 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 77 69 6e 64 6f 77 5b 27 63 6d 73 67 27 5d 5b 27 61 73 73 65 74 73 27 5d 5b 22 65 6e 22 5d 20 7c 7c 20 7b 7d 2c 20 7b 22 31 35 38 22 3a 7b 22 6a 73 22 3a 5b 22 39 66 34 35 32 39 35 65 32 38 38 66 37 62 33 33 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22 31 31 31 39 22 3a 7b 22 6a 73 22 3a 5b 22 32 66 35 32 33 35 38 62 35 39 35 30 36 65 36 32 2e 73 74 72 69 6e 67 73 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 5d 7d 2c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: window['cmsg']['assets'] = window['cmsg']['assets'] || {};window['cmsg']['assets']["en"] = Object.assign(window['cmsg']['assets']["en"] || {}, {"158":{"js":["9f45295e288f7b33.strings.js"],"css":[]},"1119":{"js":["2f52358b59506e62.strings.js"],"css":[]},"


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      59192.168.2.549792104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC623OUTGET /web/ad30c029d07ccf5f.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 41476
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57aca8ef728f-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 848668
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "e3753c391b593553d86b0243855a38be"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 20 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: V4Wg30/iTpgrUZelLSlr6L4d5Q0OW8OK0ul61w6pH6qqWMa68pzfDcZaQFhlFKL6wRskfz/oCRw=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: SDVDHC1AJMP41NKM
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 5KLZ0gHUgCYioZ8hWNYvy3_oc56rDdEf
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 55 76 32 73 66 38 63 7a 7a 70 6f 51 4d 25 32 42 4c 56 6d 25 32 42 43 35 79 33 32 41 4c 6a 47 48 4b 4a 39 6b 77 6f 79 4d 35 67 6b 70 72 4e 77 69 50 4c 49 52 7a 57 76 48 25 32 46 6b 77 62 35 64 4e 51 25 32 42 77 76 43 41 34 49 57 25 32 46 77 25 32 42 6f 4b 67 67 64 78 46 6d 51 4b 62 6c 6c 65 4d 43 77 37 44 6f 78 79 49 54 30 33 35 35 41 52 4e 73 44 31 46 73 66 4b 4a 53 4b 68 35 54 51 49 68 79 70 44 70 53 77 66 66 67 68 71 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wUv2sf8czzpoQM%2BLVm%2BC5y32ALjGHKJ9kwoyM5gkprNwiPLIRzWvH%2Fkwb5dNQ%2BwvCA4IW%2Fw%2BoKggdxFmQKblleMCw7DoxyIT0355ARNsD1FsfKJSKh5TQIhypDpSwffghqY%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 42 51 6b 4f 43 51 5c 22 3a 5c 22 7b 30 7d 4b 5c 22 2c 5c 22 6d 59 44 31 4a 67 5c 22 3a 5c 22 43 6f 6e 66 69 72 6d 5c 22 2c 5c 22 6c 48 4f 75 4b 77 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 43 6f 6c 6f 72 69 6e 67 42 6f 6f 6b 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 33 44 58 6e 43 51 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 44 69 73 6e 65 79 20 63 6f 6c 6c 65 63 74 69 6f 6e 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 77 49 66 37 55 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"BQkOCQ\":\"{0}K\",\"mYD1Jg\":\"Confirm\",\"lHOuKw\":\"Log back in to discover <span>ColoringBook</span>\",\"3DXnCQ\":\"Log in or sign up to discover <span>Disney collection</span>\",\"wIf7Uw\":\"Continue with
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 4e 65 77 20 50 6f 70 75 6c 61 72 20 4d 75 73 69 63 20 74 72 61 63 6b 73 20 26 20 66 61 6e 20 6b 69 74 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 70 33 33 31 67 5c 22 3a 5c 22 57 65 e2 80 99 76 65 20 72 75 6e 20 69 6e 74 6f 20 61 20 74 65 63 68 6e 69 63 61 6c 20 69 73 73 75 65 20 6f 6e 20 6f 75 72 20 65 6e 64 2e 20 54 72 79 20 61 67 61 69 6e 20 69 6e 20 61 20 66 65 77 20 6d 6f 6d 65 6e 74 73 2e 5c 22 2c 5c 22 33 62 78 46 49 67 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 43 6f 6c 6f 72 69 7a 65 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 52 54 56 59 50 41 5c 22 3a 5c 22 41 70 72 69 6c 5c 22 2c 5c 22 4d 35 30 6b 42 41 5c 22 3a 5c 22 50 72 65 76 69 6f 75 73 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: discover <span>New Popular Music tracks & fan kits</span>\",\"jp331g\":\"Weve run into a technical issue on our end. Try again in a few moments.\",\"3bxFIg\":\"Log back in to discover <span>Colorize</span>\",\"RTVYPA\":\"April\",\"M50kBA\":\"Previous\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 20 75 70 20 77 68 65 72 65 20 79 6f 75 20 6c 65 66 74 20 6f 66 66 20 6f 72 20 63 6f 6e 74 69 6e 75 65 20 61 73 20 61 6e 6f 74 68 65 72 20 75 73 65 72 2e 5c 22 2c 5c 22 56 44 34 79 63 51 5c 22 3a 5c 22 7b 30 7d 4d 5c 22 2c 5c 22 61 6b 49 66 57 51 5c 22 3a 5c 22 4c 6f 67 20 62 61 63 6b 20 69 6e 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 75 70 70 65 74 72 79 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 71 6a 66 4b 36 67 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 41 72 74 6c 69 73 74 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 6a 65 48 78 6b 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 75 70 70 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: up where you left off or continue as another user.\",\"VD4ycQ\":\"{0}M\",\"akIfWQ\":\"Log back in to discover <span>Puppetry</span>\",\"qjfK6g\":\"Log in or sign up to discover <span>Artlist</span>\",\"jeHxkA\":\"Log in or sign up to discover <span>Puppe
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 22 2c 5c 22 57 33 72 6e 44 67 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 5c 22 2c 5c 22 31 6d 6f 2f 4a 51 5c 22 3a 5c 22 57 65 20 72 65 64 69 72 65 63 74 65 64 20 79 6f 75 20 74 6f 20 43 61 6e 76 61 20 43 68 69 6e 61 20 77 68 65 72 65 20 79 6f 75 e2 80 99 6c 6c 20 66 69 6e 64 20 6d 6f 72 65 20 63 6f 6e 74 65 6e 74 20 64 65 73 69 67 6e 65 64 20 6a 75 73 74 20 66 6f 72 20 43 68 69 6e 65 73 65 20 75 73 65 72 73 2e 20 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 30 7d 5c 5c 5c 22 3e 68 65 72 65 3c 2f 61 3e 20 74 6f 20 72 65 74 75 72 6e 20 74 6f 20 63 61 6e 76 61 2e 63 6f 6d 2e 5c 22 2c 5c 22 4b 4d 42 71 70 41 5c 22 3a 5c 22 59 65 61 72 20 7b 30 7d 5c 22 2c 5c 22 79 45 30 44 4d 77 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",\"W3rnDg\":\"Continue with Microsoft\",\"1mo/JQ\":\"We redirected you to Canva China where youll find more content designed just for Chinese users. Please click <a href=\\\"{0}\\\">here</a> to return to canva.com.\",\"KMBqpA\":\"Year {0}\",\"yE0DMw\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 6e 65 72 5c 5c 5c 22 3e 43 68 69 6c 64 72 65 6e e2 80 99 73 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 20 61 6e 64 20 74 68 65 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 7b 33 7d 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 50 65 72 73 6f 6e 61 6c 20 44 61 74 61 20 45 78 70 6f 72 74 20 4e 6f 74 69 63 65 3c 2f 61 3e 2e 5c 22 2c 5c 22 44 49 6d 7a 4f 51 5c 22 3a 5c 22 4d 6f 62 69 6c 65 2f 45 6d 61 69 6c 20 28 70 65 72 73 6f 6e 61 6c 20 6f 72 20 77 6f 72 6b 29 5c 22 2c 5c 22 62 39 2f 53 32 51 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 56 69 64 65 6f 20 42 61 63 6b 67 72 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ner\\\">Childrens Privacy Policy</a> and the <a href=\\\"{3}\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Personal Data Export Notice</a>.\",\"DImzOQ\":\"Mobile/Email (personal or work)\",\"b9/S2Q\":\"Log in or sign up to discover <span>Video Backgro
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 7a 41 5c 22 3a 5c 22 4e 53 57 20 53 69 67 6e 20 55 70 5c 22 2c 5c 22 66 45 6f 77 70 77 5c 22 3a 5c 22 4c 61 73 74 20 74 69 6d 65 20 79 6f 75 20 75 73 65 64 20 57 65 43 68 61 74 20 74 6f 20 6c 6f 67 20 69 6e 2e 5c 22 2c 5c 22 38 2f 37 72 51 51 5c 22 3a 5c 22 41 75 67 75 73 74 5c 22 2c 5c 22 61 73 63 6f 48 41 5c 22 3a 5c 22 44 61 74 65 20 6f 66 20 42 69 72 74 68 5c 22 2c 5c 22 41 62 4e 61 37 77 5c 22 3a 5c 22 47 6f 20 42 61 63 6b 5c 22 2c 5c 22 35 52 67 77 64 67 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 6b 37 74 41 33 77 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 54 65 61 63 68 65 72 20 57 6f 72 6b 20 4b 69 74 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 61 74 4c 46 50 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: zA\":\"NSW Sign Up\",\"fEowpw\":\"Last time you used WeChat to log in.\",\"8/7rQQ\":\"August\",\"ascoHA\":\"Date of Birth\",\"AbNa7w\":\"Go Back\",\"5Rgwdg\":\"Continue\",\"k7tA3w\":\"Log in or sign up to discover <span>Teacher Work Kits</span>\",\"atLFPg
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 5c 22 2c 5c 22 7a 73 58 51 53 67 5c 22 3a 5c 22 53 65 6e 64 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 65 6d 61 69 6c 5c 22 2c 5c 22 72 62 54 36 6f 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 6f 6c 6c 73 20 61 6e 64 20 71 75 69 7a 7a 65 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 35 37 49 33 6e 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f 72 20 73 69 67 6e 20 75 70 20 74 6f 20 64 69 73 63 6f 76 65 72 20 3c 73 70 61 6e 3e 50 72 65 6d 69 75 6d 20 76 69 64 65 6f 20 74 65 6d 70 6c 61 74 65 73 3c 2f 73 70 61 6e 3e 5c 22 2c 5c 22 39 43 4a 44 38 77 5c 22 3a 5c 22 55 73 65 20 62 61 63 6b 75 70 20 63 6f 64 65 5c 22 2c 5c 22 74 6f 59 78 2b 41
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: lease try again.\",\"zsXQSg\":\"Send confirmation email\",\"rbT6oA\":\"Log in or sign up to discover <span>Polls and quizzes</span>\",\"57I3nA\":\"Log in or sign up to discover <span>Premium video templates</span>\",\"9CJD8w\":\"Use backup code\",\"toYx+A
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 42 65 63 61 75 73 65 20 79 6f 75 e2 80 99 72 65 20 75 73 69 6e 67 20 61 20 63 6f 6d 70 61 6e 79 20 65 6d 61 69 6c 2c 20 77 65 e2 80 99 6c 6c 20 61 73 73 75 6d 65 20 74 68 69 73 20 69 73 20 61 20 77 6f 72 6b 20 61 63 63 6f 75 6e 74 2e 20 54 68 61 74 20 6d 65 61 6e 73 20 69 66 20 79 6f 75 20 63 6f 6e 74 69 6e 75 65 2c 20 79 6f 75 72 20 63 6f 6d 70 61 6e 79 20 77 69 6c 6c 20 6d 61 6e 61 67 65 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 63 61 6e 20 61 63 63 65 73 73 3a 3c 75 6c 3e 3c 6c 69 3e 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 6c 69 3e 3c 6c 69 3e 41 6e 79 20 6e 65 77 20 63 6f 6e 74 65 6e 74 20 63 72 65 61 74 65 64 20 69 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Because youre using a company email, well assume this is a work account. That means if you continue, your company will manage your account and can access:<ul><li>Information associated with your account</li><li>Any new content created in your accoun
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 6e 65 72 5c 5c 5c 22 3e 43 61 6e 76 61 20 6c 6f 67 69 6e 20 70 61 67 65 3c 2f 61 3e 20 61 6e 64 20 74 72 79 20 69 6e 73 74 65 61 64 2e 5c 22 2c 5c 22 52 58 68 36 72 67 5c 22 3a 5c 22 53 77 69 74 63 68 20 6f 72 20 61 64 64 20 61 6e 20 61 63 63 6f 75 6e 74 20 74 6f 20 63 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 46 71 6c 6f 72 67 5c 22 3a 5c 22 54 68 61 6e 6b 73 20 66 6f 72 20 6c 6f 67 67 69 6e 67 20 69 6e 21 5c 22 2c 5c 22 4e 65 66 64 39 77 5c 22 3a 5c 22 4e 61 76 69 67 61 74 65 20 74 6f 20 63 61 6e 76 61 2e 63 6f 6d 3f 5c 22 2c 5c 22 35 57 72 4a 30 51 5c 22 3a 5c 22 4e 6f 76 65 6d 62 65 72 5c 22 2c 5c 22 39 7a 4f 5a 2f 41 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 77 69 74 68 20 61 20 63 6f 64 65 5c 22 2c 5c 22 2f 35 43 63 65 67 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ner\\\">Canva login page</a> and try instead.\",\"RXh6rg\":\"Switch or add an account to continue\",\"Fqlorg\":\"Thanks for logging in!\",\"Nefd9w\":\"Navigate to canva.com?\",\"5WrJ0Q\":\"November\",\"9zOZ/A\":\"Log in with a code\",\"/5Cceg\":\"Log in o


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      60192.168.2.54978813.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:02 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211003Z-174f7845968psccphC1EWRuz9s0000000z80000000007mgf
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      61192.168.2.549793104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC639OUTGET /web/images/543d7829999d351b301ced5ed3c1f087.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1258INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 86447
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b15ba64369-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 666686
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "543d7829999d351b301ced5ed3c1f087"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 22 Aug 2024 01:19:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                                                                      Cf-Polished: origSize=88752, status=webp_bigger
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 23 Aug 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: vxugVH7itnIVKBAzd9UaoV6pTlGmhXaPm1fM8gLsKGtVGc1yFA+92BpjMbXd7Zzqx5wUfdAoTB0=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: WDVCWC9VKB4SJY4Z
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: EKOyufOsCkQbE7E4KsDHBWDlygNX86zR
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 65 77 46 52 4e 72 62 4e 53 51 64 5a 4f 45 58 36 73 6a 47 65 35 44 6f 32 49 37 52 58 62 73 35 44 62 4a 53 36 65 4b 52 6e 41 30 77 7a 61 34 6b 4e 6f 56 34 70 4f 25 32 42 78 30 7a 54 38 71 70 43 61 56 25 32 42 7a 73 75 75 55 5a 56 70 78 73 75 4b 70 59 39 54 70 49 68 4e 25 32 42 69 25 32 42 49 71 31 70 4a 33 72 6a 58 44 68 48 32 6b 54 7a 50 6e 36 4f 55 62 6b 42 56 73 75 34 75 76 67 72 4d 57 7a 63 6d 66 52 51 4c 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BewFRNrbNSQdZOEX6sjGe5Do2I7RXbs5DbJS6eKRnA0wza4kNoV4pO%2Bx0zT8qpCaV%2BzsuuUZVpxsuKpY9TpIhN%2Bi%2BIq1pJ3rjXDhH2kTzPn6OUbkBVsu4uvgrMWzcmfRQLE%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e1 00 02 ff db 00 84 00 0e 09 0a 0c 0a 09 0e 0c 0b 0c 0f 0f 0e 10 15 22 16 15 13 13 15 2a 1e 20 19 22 32 2c 34 34 31 2c 30 2f 37 3e 4f 43 37 3a 4b 3b 2f 30 45 5e 46 4b 52 54 59 59 59 35 42 61 68 60 56 67 4f 57 59 55 01 0f 0f 0f 15 12 15 28 16 16 28 55 39 30 39 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 04 01 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e8 60 46 8d d2 5d d3 5e 70 5d 4b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIF"* "2,441,0/7>OC7:K;/0E^FKRTYYY5Bah`VgOWYU((U909UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU8"3`F]^p]K
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 89 83 4c 58 c6 19 5b ea 79 11 12 22 bd 7e 55 72 8b 65 55 38 88 dc d3 7b cf 99 c2 9a c5 d4 c4 12 d4 7b 54 5a 85 51 6a 15 45 a8 55 16 a1 54 5a 85 51 6a 15 45 a8 55 16 a1 54 5a 85 51 6a 15 31 2f eb 8a bd ae 2f 68 f2 f6 be 5d 67 17 dd 53 0d b1 ae 8e 29 b7 fd cc 52 d3 04 30 ea 2f 28 d5 d6 b5 fb fc fa e1 d7 7a 78 da 7e 74 58 eb 89 e2 57 b7 25 85 8d 54 9e 5f a1 20 86 65 df 3a 1a 22 6b 8e ae 92 da a5 f3 63 74 ce 67 d3 27 2b 40 3c 08 5f 84 61 f4 91 d3 29 23 24 80 8a eb aa 18 4c b4 8c 0f 84 67 1f f4 61 ef 5c 03 df 06 e3 c8 8e 60 e8 2f e8 2d d2 ad ab 2f c8 64 c0 86 4c 08 a4 a0 8d e4 a0 8c 89 81 1b c9 40 db 80 00 00 00 00 00 51 f9 05 1f 2b ec 4f 77 3a df 4e 5b 09 38 d9 3a f1 eb 0c da b7 c3 44 ac d8 69 0c d8 69 0c db e5 f9 1a 4c 68 00 02 52 38 34 49 da ab 1a da 73 1b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: LX[y"~UreU8{{TZQjEUTZQjEUTZQj1//h]gS)R0/(zx~tXW%T_ e:"kctg'+@<_a)#$Lga\`/-/dL@Q+Ow:N[8:DiiLhR84Is
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: ed 24 2c 5c 82 e9 2a c2 a2 cd 73 28 af 68 b3 72 fb da 2b d9 ab 8a cb 1a ae 5f d0 b8 94 3b 3b 53 d7 df 56 f7 7c 68 ed a1 8e 8f 98 a5 32 ad 33 92 b8 aa 9d 2c a1 46 47 9a ba ec 55 a5 4d 7b e2 12 95 25 2a 53 62 54 b6 9d 56 b6 ba c6 bb 1d 63 74 ae 69 d1 a1 69 01 fc f6 57 67 63 8c bd 95 ad 55 65 4d 55 a2 2a 9c e5 9b 11 76 19 e5 5f e5 ea eb 4c d4 1d 15 02 21 bf 0c 4d 9a e1 bd 3d 5a 5b 3c a6 87 b9 62 06 b8 0c 3e d1 86 a4 bb a4 3a 6d fe 7a f4 70 6c 1c 12 91 c1 b0 70 6d 42 84 a4 70 6c 1c 1b 07 04 a8 00 00 00 03 10 af 51 f2 7e e3 ed b8 d3 d6 15 ef 9a e7 21 d6 1f c3 67 2c ea ac 77 e5 99 8f d8 66 3e 8f ca a3 74 f3 78 12 a1 29 43 a9 11 ea 80 4b 89 18 7d 2e 67 39 9d 06 7f 41 1a f4 c9 90 e6 28 00 00 00 00 00 00 00 00 00 00 00 00 00 08 1c b3 a9 f2 c3 3f 6d 53 6c e6 76 da
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $,\*s(hr+_;;SV|h23,FGUM{%*SbTVctiiWgcUeMU*v_L!M=Z[<b>:mzplpmBplQ~!g,wf>tx)CK}.g9A(?mSlv
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 68 a0 48 a7 d3 39 32 6b d1 9e d6 d0 dd 85 59 ca b3 a7 b9 f6 15 8f d8 64 f4 9c 7b be 9c ff 00 69 e9 4c 4a c3 5b 5c 8e ab 2b d5 f0 e9 6c 69 1e ac 25 bf 06 ff 00 18 91 a1 95 63 e2 04 59 f5 d9 f4 d2 a9 d3 0d c6 94 de 1a a5 c6 df d3 d5 4f 8e ae 8e 36 72 77 b4 9b e4 ca 12 aa 5a e9 f3 36 34 d4 37 9a ae 56 b9 ac 84 c8 35 59 26 36 99 6c 2c 1a b3 d2 57 29 a9 22 73 3a 98 46 06 ce e9 25 ed 8d 23 a4 ea a5 a0 42 6d 90 2e 2c 87 c6 27 25 c1 ba bb 8a 23 9e 57 df 44 27 4e ae b4 25 21 f3 e4 fd d6 07 51 7e 3f eb 4e 61 6b 5f 93 35 c1 f9 ed 4a ee f9 c9 87 32 2e 91 4b 5d 6b 58 e4 61 d6 95 32 97 12 e8 98 f2 11 46 df 42 a4 b8 73 a0 cf b8 d8 13 d8 d7 69 2e d9 ca aa a4 2e c2 90 bb f0 a3 2c 1b 21 96 28 54 14 b8 dc 5a 87 e4 fb e5 79 26 37 9e a4 8e 9f 62 61 2a ca a6 94 bb 0a 44 de 86
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: hH92kYd{iLJ[\+li%cYO6rwZ647V5Y&6l,W)"s:F%#Bm.,'%#WD'N%!Q~?Nak_5J2.K]kXa2FBsi..,!(TZy&7ba*D
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 23 3b a7 63 49 e6 b6 f3 61 f7 f9 70 a4 2f e5 7d 14 36 ef 98 1a 16 41 1e b9 ed bc f5 48 d2 7d 8b 1e 97 e8 60 9c dc ea ed 30 dc 74 3e 7d d0 78 29 ac 0e fb 00 65 c4 a2 16 ba 2c ed c9 6e b8 6e da 4a da 92 25 2e 33 a1 f8 13 2b fc 29 80 f6 29 ab ee a2 de 71 9f 4c 9c ea bf 73 97 d6 c6 ba 1a 3b da 23 97 dc d3 5c 92 eb 66 43 8f a7 01 16 89 f7 0f 37 18 fd 85 46 86 2c 88 0c 96 a8 2a 8d 5f 18 15 31 31 44 cf 6a 3a 53 3a 65 55 8d c1 8a da e2 2f 9b 10 d2 9a e9 c9 d9 35 ee cf 4e ca 8a d2 af 9f 4a cd be 2b 65 f3 2a c6 9e d2 bb 8a d7 67 91 b8 f6 e7 46 b0 5f 37 55 2d 84 8f 3a 71 5d 23 b0 fa b9 53 16 64 69 8a e8 33 21 76 52 65 45 55 27 bb 5d 3f 2f 14 a1 79 45 8e 8e bf 47 a8 8d 26 ba 75 c8 53 d8 56 ef 3d 16 da 82 cb 78 b4 8a ff 00 a5 24 e9 0a 29 2b 6e 20 15 55 da 4c a1 57 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: #;cIap/}6AH}`0t>}x)e,nnJ%.3+))qLs;#\fC7F,*_11Dj:S:eU/5NJ+e*gF_7U-:q]#Sdi3!vReEU']?/yEG&uSV=x$)+n ULWi
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: c6 85 af 83 0d bb a6 1b 4b 8a 59 6d e3 35 3e 76 7d 90 2e e8 2c eb 27 f9 87 4f e6 1b fc fc a3 8d b8 8f 67 41 34 6d 25 61 43 70 61 c3 70 e6 0d 67 40 5e 15 d6 5b a3 1a e3 3d 82 f2 32 59 df 43 a2 a7 6f b4 4e 21 4d 36 a6 34 4e c2 9a a3 c1 b4 09 78 89 51 65 67 af 4f d3 e6 34 eb 50 00 00 00 00 00 00 00 00 00 00 00 00 00 35 86 dc e1 8c 67 44 e7 7d 18 bd 8f 31 91 02 c1 af 25 16 62 62 1d 80 00 36 e3 46 53 21 aa cd fd be 68 d2 a7 59 e3 b4 1b 37 55 f1 7b 40 39 b4 00 00 0a ec 6e cb 1b be 1b 0e 83 cf ba 0e f8 31 cf 3a 2f 3a 86 59 0e b4 3f a7 c8 db 1a e4 46 73 78 98 dc 78 a7 b4 ef c0 4b 0a 79 cf 65 af 41 e3 ce b0 ed f8 ea 7c 6f d4 ed 9e 2b 6b 9e 97 f4 57 b4 59 6b cb ee e9 2f 55 32 1d 9c 1e 6f b0 36 fa 32 ef 8b ac ca 6a fb 3e 16 a3 df 17 5c 71 58 9e 92 ac 7d b0 1c 48 e7
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: KYm5>v}.,'OgA4m%aCpapg@^[=2YCoN!M64NxQegO4P5gD}1%bb6FS!hY7U{@9n1:/:Y?FsxxKyeA|o+kWYk/U2o62j>\qX}H
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: 24 85 4b 75 4f f3 ba 33 34 f6 95 7f 47 9e 46 ab 33 7f cd 76 35 4f 56 e5 ab b6 19 9b 0a f6 44 17 a0 e5 ae ae 7c 0d 27 7f 36 71 56 6c 61 dd 06 f1 33 b6 e6 87 cc ba 7f 30 be 58 7d 43 97 f4 f2 d8 6f c6 4b 10 23 df 12 97 8e 0d 9a 43 9e a1 73 6a 52 53 3b 38 a6 d4 28 48 28 48 28 4f a2 80 8b 1a 7d a3 07 8a db f3 fb 74 dd 4f 2d d1 1b 23 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a e3 22 1a 7c 3c 8c a1 4d 71 9e 74 da ab 22 a3 58 65 03 56 65 3c 35 8c 66 92 59 d7 24 de 12 05 cc 99 f5 26 3a dd 94 a7 3e b7 45 2f 85 df 94 be fa b0 80 37 d5 90 95 17 9b 1e 7a 8c ab 7f d0 f9 e7 43 ca 91 8a dd 56 4b 02 e6 cc c9 8c 8d ba 68 c1 44 e8 3e 6e e7 96 da d7 ca 37 f4 2b d2 33 cc eb 11 ec e2 23 6e 5a 31 0d 6f 04 e1 1e d9 a9 e6 67 5a 9b 1f 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: $KuO34GF3v5OVD|'6qVla30X}CoK#CsjRS;8(H(H(O}tO-#"""""""""""|<Mqt"XeVe<5fY$&:>E/7zCVKhD>n7+3#nZ1ogZ5
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC1369INData Raw: fa 6f 33 e9 c8 b1 3d f1 90 03 c1 2a 1e 37 e3 a9 d2 61 c6 b0 6d 10 c9 29 4c 71 f5 ce 63 a9 54 f8 2d 03 d7 d4 d3 ad cf 7c 1a ad 1e f8 ac 47 3f df 60 5a eb 75 79 4d 5c 79 67 67 59 69 76 a0 01 2a 48 0d 20 90 47 09 0a 8a b1 f1 84 8f 91 c2 41 e2 c4 8a 04 54 5c 54 99 9a 6b 9a 6d 22 83 75 86 dd e7 77 6a 5a 84 a1 d4 03 ac 3e 36 a5 f8 46 ce d8 e0 05 d5 45 94 79 31 a8 66 cf 53 ca 77 66 af d1 c1 bf 16 91 0f b6 e9 e0 05 2f 37 e8 bc f0 5e a2 36 fc c8 9b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c5 1b 50 c4 53 f4 fa 03 95 68 a9 e4 9b d7 33 8f 46 97 28 ac 51 62 98 21 39 0d 3c 78 fd 7b 16 b8 55 73 f1 e4 86 92 87 ae 91 5a 26 36 c3 cb f5 c6 d4 f5 f5 30 3d 1b 09 45 c9 6b 72 55 9c be a9 ca fa a5 e5 67 0e 64 3c f5 aa 61 f8 d8 f6 28 05
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o3=*7am)LqcT-|G?`ZuyM\yggYiv*H GAT\Tkm"uwjZ>6FEy1fSwf/7^6PPPPPPPPPPPSh3F(Qb!9<x{UsZ&60=EkrUgd<a(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 21 22 92 94 9e 88 f0 f4 1b a8 b8 6a a6 88 b8 45 4d 3b f3 3d 64 28 19 80 67 e2 96 95 0e b8 d3 ae 85 a1 68 6d 86 c1 ef 30 6e 8d d6 df 15 b5 8d 24 a9 2b bc d8 f1 d4 88 58 e1 ea 92 a0 4a 92 34 97 12 24 52 86 c7 14 36 e8 0a 00 4d 4d b5 49 99 a6 b9 a6 d2 28 77 d8 1d f6 77 7e a4 a8 69 b9 2c 0a f5 00 09 74 8b 4b a4 60 e7 b5 1d 3e 19 ce 67 6d a5 94 7a 82 50 95 09 14 d3 e9 1a 53 60 97 15 e9 49 cf fa 47 39 34 db ec 0e f8 74 12 46 64 88 4b 4c 60 96 46 94 78 7a d0 a5 41 51 33 d5 4a 21 f9 22 b8 95 32 9e c0 98 00 00 14 57 b4 47 33 ba a5 ba 4e cd c6 dc d3 10 07 81 ef 80 03 d0 05 80 01 ef 8a 48 c2 33 da 51 19 44 9f 5a 75 8b 8e 8b 7b e2 56 85 40 e7 bd 03 9f 87 53 e5 9d 4c b3 8d 26 34 5a 40 9a 00 a0 04 80 f2 9e 9e 26 4b 3c 0f 68 2f 29 27 a6 0c d8 af c7 4d eb f5 d3 b5 f9 fe
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !"jEM;=d(ghm0n$+XJ4$R6MMI(ww~i,tK`>gmzPS`IG94tFdKL`FxzAQ3J!"2WG3NH3QDZu{V@SL&4Z@&K<h/)'M


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      62192.168.2.549796104.16.80.734432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d57b22ddc7c6a-EWR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 72 20 69 3d 6e 28 36 39 39 29 2c 6f 3d 6e 28 37 35 32 29 2c 61 3d 6e 28 31 30 34 29 2c 63 3d 6e 28 35 30 38 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 69 66 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r i=n(699),o=n(752),a=n(104),c=n(508);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:"".concat(window.location.protocol,"://").concat(window.location.host),e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{va
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 29 3d 3d 74 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 29 2c 5f 28 74 29 7d 21 62 26 26 77 26 26 28 62 3d 21 30 2c 42 28 29 29 7d 65 6c 73 65 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 29 3b 76 61 72 20 45 3d 7b 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 26 26 28 28 30 2c 61 2e 6f 6e 4c 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 49 44 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 49 4e 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 54 54 46 42 29 28 78 29 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )==t&&(null==w?void 0:w.triggered)||P(),_(t)}!b&&w&&(b=!0,B())}else"visible"===document.visibilityState&&(new Date).getTime()}));var E={};"function"==typeof PerformanceObserver&&((0,a.onLCP)(x),(0,a.onFID)(x),(0,a.onFCP)(x),(0,a.onINP)(x),(0,a.onTTFB)(x),
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 2c 70 26 26 28 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 43 29 2c 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 2c 6e 3d 22 22 3b 74 72 79 7b 6e 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,p&&((0,o.sendObjectBeacon)("",a,(function(){}),!1,C),void 0!==p.forward&&void 0!==p.forward.url&&(0,o.sendObjectBeacon)("",a,(function(){}),!1,p.forward.url)))},B=function(){var t=function(){var t=s.getEntriesByType("navigation")[0],n="";try{n="function"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 28 6f 2c 61 2c 63 29 7b 6e 3d 65 28 63 29 3b 76 61 72 20 75 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 6e 3d 3d 75 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 75 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 75 29 2c 5f 28 75 29 29 2c 69 28 29 29 2c 72 2e 61 70 70 6c 79 28 74 2c 5b 6f 2c 61 2c 63 5d 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (o,a,c){n=e(c);var u=e(),s=!0;return n==u&&(s=!1),s&&(A()&&((null==w?void 0:w.url)==u&&(null==w?void 0:w.triggered)||P(u),_(u)),i()),r.apply(t,[o,a,c])},window.addEventListener("popstate",(function(t){A()&&((null==w?void 0:w.url)==n&&(null==w?void 0:w.tri
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 45 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 45 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 70 26 26 70 2e 73 65 72 76 65 72 54 69 6d 69 6e 67 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 2c 6e 3d 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 72 65 73 6f 75 72 63 65 22 5d 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 72 3d 6e 5b 74 5d 2c 69 3d 30 2c 6f 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 72 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 69 5d 2c 63 3d 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: E.inp.element=c.eventTarget,E.inp.name=c.eventType))}}function F(){return s.timeOrigin}function I(){if(p&&p.serverTiming){for(var e=[],t=0,n=["navigation","resource"];t<n.length;t++)for(var r=n[t],i=0,o=s.getEntriesByType(r);i<o.length;i++){var a=o[i],c=a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 29 7d 28 29 7d 2c 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 76 6f 69 64 20 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2e 63 6f 6e 63 61 74 28 65 29 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )}()},752:function(e,t){"use strict";t.__esModule=!0,t.sendObjectBeacon=void 0,t.sendObjectBeacon=function(e,t,n,r,i){void 0===r&&(r=!1),void 0===i&&(i=null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?".concat(e):"/cdn-cgi/beacon/performance?".con
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 61 28 29 3b 69 66 28 74 29 7b 69 66 28 65 3c 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ing"===document.readyState)return"loading";var t=a();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},g=function(e,t,n,r){var i,o;return function(a){t.value>=0&&(a||r)&&((o=t.value-(i||0))||void 0===i)&&(i=t.value,t.delt
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 7b 7d 2c 50 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 43 28 29 2c 69 3d 70 28 22 46 43 50 22 29 2c 6f 3d 6d 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 76 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 6f 26 26 28 6e 3d 67 28 65 2c 69 2c 42 2c 74 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {},P((function(){var n,r=C(),i=p("FCP"),o=m("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-v(),0),i.entries.push(e),n(!0)))}))}));o&&(n=g(e,i,B,t.


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      63192.168.2.54979534.120.195.2494432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:03 UTC478OUTGET /api/1765394/envelope/?sentry_key=a8d71e6acf7a4a609f7c96cced259391&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.16.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: o13855.ingest.sentry.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC518INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                      vary: origin, access-control-request-method, access-control-request-headers
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      allow: POST
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      64192.168.2.54979413.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211004Z-174f7845968xlwnmhC1EWR0sv80000000yug000000008d6k
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      65192.168.2.549799104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC615OUTGET /web/2b760fd7fb866ff7.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 760566
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b5ec7e0fa8-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 62256
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0a64cbd59e6d74010ee73ad9e4a09f7b"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:03 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: iAbqtU8rxck8JDvEo0iKdMiOdVl0RDfQzF2+polVi5UM9l8hqisX2jlTdrAvZPuevKP3nkywU0s=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 3ABK63B6NMM8SNCF
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: f4HCbPIqnYDP5AKM3iyKDaPbNGA2IP5x
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 65 43 7a 70 30 61 78 4f 59 61 49 33 6b 54 7a 57 70 25 32 46 67 46 56 77 63 79 53 63 7a 30 55 77 25 32 46 25 32 42 71 44 33 71 4c 25 32 42 35 46 7a 59 62 66 45 77 63 48 5a 61 42 38 56 73 6c 4c 53 67 6b 7a 37 6f 6f 63 34 6f 78 4c 57 52 25 32 46 59 52 38 6a 55 57 6a 36 74 58 36 57 73 72 53 78 34 64 56 56 44 5a 69 78 43 79 4f 73 76 59 59 75 32 76 41 44 64 56 45 68 69 67 41 43 25 32 46 78 56 46 6b 41 38 43 70 43 70 67 45 48 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OeCzp0axOYaI3kTzWp%2FgFVwcyScz0Uw%2F%2BqD3qL%2B5FzYbfEwcHZaB8VslLSgkz7ooc4oxLWR%2FYR8jUWj6tX6WsrSx4dVVDZixCyOsvYYu2vADdVEhigAC%2FxVFkA8CpCpgEHA%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1191INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 38 39 2c 33 38 31 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1389,3817],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fe4d99ebe0d2d259
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 75 63 3b 76 61 72 20 69 63 3b 76 61 72 20 63 63 3b 76 61 72 20 55 62 3b 76 61 72 20 77 62 3b 76 61 72 20 73 62 3b 76 61 72 20 72 62 3b 76 61 72 20 71 61 3b 76 61 72 20 46 3b 76 61 72 20 5a 61 3b 76 61 72 20 50 61 3b 76 61 72 20 4f 61 3b 76 61 72 20 6b 3b 76 61 72 20 6e 61 3b 76 61 72 20 77 61 3b 0a 76 61 72 20 61 61 61 2c 6c 61 2c 63 61 61 2c 79 61 2c 42 61 2c 64 61 61 2c 67 61 61 2c 66 61 61 2c 65 61 61 2c 45 61 2c 68 61 61 2c 69 61 61 2c 6a 61 61 2c 51 61 2c 53 61 2c 55 61 2c 57 61 2c 24 61 2c 61 62 2c 63 62 2c 6c 62 2c 6a 62 2c 66 62 2c 67 62 2c 68 62 2c 69 62 2c 6b 62 2c 6d 62 2c 65 62 2c 6b 61 61 2c 6c 61 61 2c 6f 62 2c 71 62 2c 78 62 2c 6d 61 61 2c 47 62 2c 49 62 2c 4a 62 2c 4b 62 2c 4e 62 2c 46 62 2c 4f 62 2c 72 61 61 2c 51 62 2c 52 62 2c 73 61 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: uc;var ic;var cc;var Ub;var wb;var sb;var rb;var qa;var F;var Za;var Pa;var Oa;var k;var na;var wa;var aaa,la,caa,ya,Ba,daa,gaa,faa,eaa,Ea,haa,iaa,jaa,Qa,Sa,Ua,Wa,$a,ab,cb,lb,jb,fb,gb,hb,ib,kb,mb,eb,kaa,laa,ob,qb,xb,maa,Gb,Ib,Jb,Kb,Nb,Fb,Ob,raa,Qb,Rb,saa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 67 61 2c 58 67 61 2c 59 67 61 2c 24 67 61 2c 62 68 61 2c 42 6a 2c 43 6a 2c 66 68 61 2c 44 6a 2c 67 68 61 2c 45 6a 2c 68 68 61 2c 4a 6a 2c 69 68 61 2c 4b 6a 2c 4c 6a 2c 4d 6a 2c 4e 6a 2c 4f 6a 2c 50 6a 2c 6a 68 61 2c 52 6a 2c 51 6a 2c 53 6a 2c 6b 68 61 2c 6d 68 61 2c 6c 68 61 2c 56 6a 2c 6f 68 61 2c 70 68 61 2c 71 68 61 2c 72 68 61 2c 73 68 61 2c 74 68 61 2c 75 68 61 2c 76 68 61 2c 77 68 61 2c 78 68 61 2c 79 68 61 2c 7a 68 61 2c 43 68 61 2c 44 68 61 2c 65 6b 2c 4a 68 61 2c 45 68 61 2c 46 68 61 2c 48 68 61 2c 4b 68 61 2c 4e 68 61 2c 52 68 61 2c 54 68 61 2c 57 68 61 2c 5a 68 61 2c 6d 6b 2c 6f 6b 2c 72 6b 2c 63 69 61 2c 7a 6b 2c 43 6b 2c 66 69 61 2c 67 69 61 2c 6d 69 61 2c 6e 69 61 2c 61 6a 61 2c 63 6a 61 2c 64 6a 61 2c 0a 65 6a 61 2c 66 6a 61 2c 56 6b 2c 57
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ga,Xga,Yga,$ga,bha,Bj,Cj,fha,Dj,gha,Ej,hha,Jj,iha,Kj,Lj,Mj,Nj,Oj,Pj,jha,Rj,Qj,Sj,kha,mha,lha,Vj,oha,pha,qha,rha,sha,tha,uha,vha,wha,xha,yha,zha,Cha,Dha,ek,Jha,Eha,Fha,Hha,Kha,Nha,Rha,Tha,Wha,Zha,mk,ok,rk,cia,zk,Ck,fia,gia,mia,nia,aja,cja,dja,eja,fja,Vk,W
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 3b 0a 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 63 3d 6b 61 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 2d 31 3b 64 2b 2b 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ndow,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 6f 62 6a 65 63 74 2c 20 66 6f 75 6e 64 3a 20 24 7b 61 7d 60 29 3b 72 65 74 75 72 6e 20 61 7d 3b 79 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 77 61 2e 4f 3b 61 3d 5f 5f 63 2e 78 61 2e 6c 34 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 61 2e 6d 61 70 28 63 29 3a 61 7d 3b 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 64 3d 63 26 26 63 2e 79 57 3b 63 3d 63 26 26 63 2e 44 71 61 3b 69 66 28 21 28 61 20 69 6e 20 7a 61 29 29 7b 63 6f 6e 73 74 20 65 3d 73 65 6c 66 2e 62 6f 6f 74 73 74 72 61 70 3b 69 66 28 21 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 62 6f 6f 74 73 74 72 61 70 22 29 3b 7a 61 5b 61 5d 3d 7b 2e 2e 2e 65 5b 61 5d 7d 3b 63 7c 7c 64 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: object, found: ${a}`);return a};ya=function(a,b){var c=wa.O;a=__c.xa.l4(a,b);return null!=a?a.map(c):a};Ba=function(a,b,c){const d=c&&c.yW;c=c&&c.Dqa;if(!(a in za)){const e=self.bootstrap;if(!e)throw Error("Could not find bootstrap");za[a]={...e[a]};c||de
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 72 28 61 29 29 2c 22 66 69 6e 69 74 65 20 6e 75 6d 65 72 61 6c 20 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 4e 75 6d 62 65 72 28 61 29 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 72 65 74 75 72 6e 20 6e 61 28 4c 61 2e 68 61 73 28 61 29 2c 22 6f 62 6a 65 63 74 20 76 61 6c 75 65 20 65 78 70 65 63 74 65 64 3a 20 7b 7d 22 2c 61 29 2c 4c 61 2e 67 65 74 28 61 29 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 62 3d 47 61 2e 65 78 65 63 28 61 29 2c 6e 75 6c 6c 21 3d 0a 62 3f 62 5b 31 5d 3a 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 20 22 62 69 67 69 6e 74 22 3a 63 61 73 65 20 22 73 79 6d 62 6f 6c 22 3a 74 68 72 6f 77 20 45 72 72 6f 72 28 60 75 6e 65 78 70 65 63 74 65 64 20 68 69 6e 74 20 74 79 70 65 3a 20 24 7b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r(a)),"finite numeral expected: {}",a),Number(a);case "object":return na(La.has(a),"object value expected: {}",a),La.get(a);case "string":return b=Ga.exec(a),null!=b?b[1]:a;case "function":case "bigint":case "symbol":throw Error(`unexpected hint type: ${
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 63 2c 71 63 3a 64 2c 75 69 3a 65 7d 3d 5a 61 28 61 2c 62 29 3b 72 65 74 75 72 6e 20 53 61 28 7b 74 61 67 3a 63 2c 6e 31 3a 22 41 3f 22 2c 70 44 3a 64 2c 76 61 6c 75 65 3a 65 2c 75 78 3a 21 30 7d 29 7d 3b 0a 70 3d 5f 5f 63 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 64 2c 71 63 3a 65 2c 75 69 3a 66 7d 3d 5a 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 64 2c 52 67 3a 32 2c 71 63 3a 65 2c 6f 62 6a 3a 66 2c 56 62 3a 22 6f 62 6a 65 63 74 22 7d 7d 3b 72 3d 5f 5f 63 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 64 2c 71 63 3a 65 2c 75 69 3a 66 7d 3d 5a 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on(a,b){const {tag:c,qc:d,ui:e}=Za(a,b);return Sa({tag:c,n1:"A?",pD:d,value:e,ux:!0})};p=__c.p=function(a,b,c){const {tag:d,qc:e,ui:f}=Za(a,b,c);return{tag:d,Rg:2,qc:e,obj:f,Vb:"object"}};r=__c.r=function(a,b,c){const {tag:d,qc:e,ui:f}=Za(a,b,c);return{t
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 63 6f 6e 73 74 20 78 3d 41 2e 6e 61 6d 65 3b 76 61 72 20 6c 3d 41 2e 66 68 2c 6d 3d 41 2e 4b 6b 2c 71 3d 6c 2c 75 3d 65 5b 71 5d 3b 6e 75 6c 6c 3d 3d 75 26 26 6e 75 6c 6c 21 3d 6d 26 26 6e 75 6c 6c 21 3d 65 5b 6d 5d 26 26 28 71 3d 6d 2c 75 3d 65 5b 71 5d 29 3b 73 77 69 74 63 68 28 67 2e 52 67 29 7b 63 61 73 65 20 33 3a 69 66 28 6e 75 6c 6c 3d 3d 75 29 7b 68 5b 78 5d 3d 76 6f 69 64 20 30 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 21 65 62 28 75 2c 67 2e 56 62 29 29 74 68 72 6f 77 20 66 62 28 7b 66 68 3a 6c 2c 4b 6b 3a 6d 7d 2c 75 2c 67 2e 56 62 2c 66 29 3b 66 2e 70 75 73 68 28 71 29 3b 68 5b 78 5d 3d 64 2e 6e 48 28 75 2c 41 2c 66 29 3b 66 2e 70 6f 70 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 69 66 28 6e 75 6c 6c 3d 3d 75 26 26 6e 75 6c 6c 21 3d 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: const x=A.name;var l=A.fh,m=A.Kk,q=l,u=e[q];null==u&&null!=m&&null!=e[m]&&(q=m,u=e[q]);switch(g.Rg){case 3:if(null==u){h[x]=void 0;break}else if(!eb(u,g.Vb))throw fb({fh:l,Kk:m},u,g.Vb,f);f.push(q);h[x]=d.nH(u,A,f);f.pop();break;case 2:if(null==u&&null!=g
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 72 20 6d 61 70 20 6b 65 79 20 22 24 7b 7a 7d 22 2c 20 66 6f 75 6e 64 3a 20 24 7b 6b 62 28 44 29 7d 20 24 7b 69 62 28 5b 2e 2e 2e 66 2c 0a 71 5d 29 7d 60 29 3b 66 2e 70 75 73 68 28 60 24 7b 71 7d 5b 22 24 7b 7a 7d 22 5d 60 29 3b 63 6f 6e 73 74 20 47 3d 64 2e 6e 48 28 44 2c 41 2c 66 29 3b 66 2e 70 6f 70 28 29 3b 6d 5b 77 5d 3d 5b 7a 2c 47 5d 7d 68 5b 78 5d 3d 6e 65 77 20 4d 61 70 28 6d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 6b 28 67 29 3b 7d 7d 72 65 74 75 72 6e 20 68 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 76 61 72 20 7b 46 48 3a 66 7d 3d 63 28 29 3b 66 6f 72 28 63 6f 6e 73 74 20 67 20 6f 66 20 66 29 7b 66 3d 67 2e 63 6f 6e 66 69 67 3b 63 6f 6e 73 74 20 68 3d 67 2e 6e 61 6d 65 2c 6c 3d 65 5b 68 5d 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r map key "${z}", found: ${kb(D)} ${ib([...f,q])}`);f.push(`${q}["${z}"]`);const G=d.nH(D,A,f);f.pop();m[w]=[z,G]}h[x]=new Map(m);break;default:throw new k(g);}}return h}constructor(e={}){var {FH:f}=c();for(const g of f){f=g.config;const h=g.name,l=e[h];


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      66192.168.2.549800104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC806OUTGET /web/fdf822f99831fb41.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 386
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b69b9f8c33-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1697945
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "8ad4a8a7190af89a5cf7df161524deba"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 08 Oct 2024 09:19:22 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 09 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: SKia79Kk03wOryKX23m31f22Wb4pwoFUGgdtART4a9o7611dUxPacRQkrIxH9azg0TtXqMIPVBg=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 8MT0H5J1YM409TK7
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: LdNtWy_d0OkhjK6rTdZNfhs46gxQ4mBc
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 31 39 25 32 42 41 31 71 62 41 4f 45 46 67 6d 39 62 25 32 46 44 35 30 68 77 64 51 6d 64 25 32 46 74 51 6a 6d 25 32 42 6f 51 6d 47 6a 70 4c 68 78 51 69 57 69 56 30 6d 6d 36 79 79 55 78 4d 74 63 34 5a 64 37 5a 64 44 33 45 4d 66 32 4e 47 39 78 57 25 32 42 31 78 6d 51 46 4e 72 57 78 57 4c 70 79 6d 32 37 75 30 78 37 63 73 4a 33 59 4f 47 66 67 4c 55 65 73 75 69 53 4f 76 53 62 36 32 37 49 52 4a 4d 4c 57 4a 46 64 46 77 43 62 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=19%2BA1qbAOEFgm9b%2FD50hwdQmd%2FtQjm%2BoQmGjpLhxQiWiV0mm6yyUxMtc4Zd7ZdD3EMf2NG9xW%2B1xmQFNrWxWLpym27u0x7csJ3YOGfgLUesuiSOvSb627IRJMLWJFdFwCbI%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC386INData Raw: 2e 78 4d 6d 34 31 77 7b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 31 36 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 22 20 22 63 6f 6e 74 65 6e 74 22 20 22 66 6f 6f 74 65 72 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 31 66 72 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 54 75 75 34 45 77 7b 67 72 69 64 2d 61 72 65 61 3a 68 65 61 64 65 72 7d 2e 5f 30 62 50 73 5f 51 7b 67 72 69 64 2d 61 72 65 61 3a 63 6f 6e 74 65 6e 74 7d 2e 6f 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .xMm41w{grid-row-gap:16px;box-sizing:border-box;display:grid;grid-template-areas:"header" "content" "footer";grid-template-columns:minmax(0,1fr);grid-template-rows:auto 1fr auto;height:100%;padding:0}.Tuu4Ew{grid-area:header}._0bPs_Q{grid-area:content}.oc


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      67192.168.2.549805104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC806OUTGET /web/59362c63d8046de9.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b6c9a642c2-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1942114
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "7d34c21f2b5b249426723b011d2fb962"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 02:58:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 18 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: gaMoMXZ1aHdwBLGocelfM517wLHZt5sCrxYg8wtkszz2T6vzf/MEnU4dxYXawDZXF0AC3NFhpl8=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BWW6G7CT072XT2T4
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: m8Q5rjmqKJP3mHPRTHzCTKXF04PWpW13
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC344INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 78 75 54 5a 70 6d 76 75 72 42 6b 71 6e 66 66 68 56 33 56 67 39 4f 6d 55 45 51 5a 73 55 45 4a 4c 38 72 46 34 79 30 58 42 30 70 4f 58 77 38 45 33 58 4c 44 79 71 77 31 46 46 73 44 39 6a 76 6e 36 33 58 76 48 47 4c 52 7a 75 49 75 52 74 58 74 69 62 35 4a 48 30 31 65 45 41 33 70 42 56 49 41 45 63 75 71 32 37 56 58 67 39 4a 78 4b 57 61 4c 53 33 6f 4c 64 75 68 44 47 6a 54 74 39 5a 41 57 51 5a 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3xuTZpmvurBkqnffhV3Vg9OmUEQZsUEJL8rF4y0XB0pOXw8E3XLDyqw1FFsD9jvn63XvHGLRzuIuRtXtib5JH01eEA3pBVIAEcuq27VXg9JxKWaLS3oLduhDGjTt9ZAWQZI%3D"}],"group":"cf-nel","max_age":604800}NEL
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC170INData Raw: 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 62 61 73 65 36 34 2c 65 79 4a 32 5a 58 4a 7a 61 57 39 75 49 6a 6f 7a 4c 43 4a 7a 62 33 56 79 59 32 56 7a 49 6a 70 62 58 53 77 69 62 6d 46 74 5a 58 4d 69 4f 6c 74 64 4c 43 4a 74 59 58 42 77 61 57 35 6e 63 79 49 36 49 69 49 73 49 6d 5a 70 62 47 55 69 4f 69 49 34 4e 47 56 6a 4d 6a 4d 78 5a 6a 6b 31 4d 6d 59 30 5a 47 4a 6d 4c 6d 78 30 63 69 35 6a 63 33 4d 69 66 51 3d 3d 20 2a 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbXSwibmFtZXMiOltdLCJtYXBwaW5ncyI6IiIsImZpbGUiOiI4NGVjMjMxZjk1MmY0ZGJmLmx0ci5jc3MifQ== */


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      68192.168.2.549804104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC806OUTGET /web/b51523240e5f7228.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2743
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b6c8718c7d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 617292
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "c9329f4c9c0326ff63d146929104355c"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 01:00:07 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 20 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: gds2TzZliX0pjoA+eu8KAA2Qg9LPdlmhsN/EEhMGlDtnKcrvig9JmVGaFX888CYCftpo8rzp2XI=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 1C4D4KDDVRENMXJS
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 9.yRmX.yhTS8IG.lnJZBmQ.TnTBN.G62
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 48 41 69 4a 6e 6e 72 35 4c 30 31 38 46 4e 57 57 49 39 57 6a 67 56 74 61 6c 57 36 75 6d 46 4a 6a 77 32 50 6d 54 65 6a 42 45 47 25 32 46 39 54 49 47 69 65 73 54 6b 72 74 5a 66 4c 62 72 45 56 4a 47 30 25 32 42 36 39 72 4a 79 56 50 52 39 37 33 72 43 42 7a 76 4b 4d 65 47 65 74 4e 46 64 69 4f 5a 43 4d 45 52 30 6e 4f 58 6b 68 4f 38 4f 5a 56 4f 66 6e 4e 77 61 34 4e 71 6e 68 31 36 25 32 42 5a 4e 44 46 63 78 4e 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3HAiJnnr5L018FNWWI9WjgVtalW6umFJjw2PmTejBEG%2F9TIGiesTkrtZfLbrEVJG0%2B69rJyVPR973rCBzvKMeGetNFdiOZCMER0nOXkhO8OZVOfnNwa4Nqnh16%2BZNDFcxN0%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1205INData Raw: 2e 6b 34 52 5f 70 41 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 6a 6e 7a 37 36 67 7b 63 75 72 73 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 73 6d 6a 52 5f 51 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 4a 45 41 71 50 77 29 7d 2e 76 53 45 45 4c 51 7b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 61 6c 6c 7d 2e 49 31 47 5f 39 77 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 73 74 61 72 74 7d 2e 66 6a 5a 74 4f 51 2e 66 6a 5a 74 4f 51 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 34 52 61 53 6a 67 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .k4R_pA{display:flex;flex-direction:column;height:100%}.jnz76g{cursor:inherit;display:inline-block}.smjR_Q{color:var(--JEAqPw)}.vSEELQ{word-break:break-all}.I1G_9w{display:grid;justify-items:start}.fjZtOQ.fjZtOQ{background-color:var(--4RaSjg);border-radiu
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1369INData Raw: 6c 65 66 74 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 70 78 3b 77 69 64 74 68 3a 36 70 78 7d 2e 58 44 4c 34 71 67 2e 47 58 51 41 4c 41 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 7d 2e 5f 31 6a 56 39 45 51 3a 63 68 65 63 6b 65 64 2b 2e 76 75 5f 6c 53 41 20 2e 58 44 4c 34 71 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 65 47 56 62 6e 67 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 35 70 78 20 76 61 72 28 2d 2d 65 47 56 62 6e 67 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 5f 31 6a 56 39 45 51
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: left:5px;position:absolute;top:5px;width:6px}.XDL4qg.GXQALA{margin-right:8px}._1jV9EQ:checked+.vu_lSA .XDL4qg{background:var(--eGVbng);box-shadow:inset 0 0 0 5px var(--eGVbng);transition:box-shadow .1s ease-in-out,background-color .1s ease-in-out}._1jV9EQ
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC169INData Raw: 7d 2e 5f 31 6a 56 39 45 51 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 3a 63 68 65 63 6b 65 64 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2b 2e 76 75 5f 6c 53 41 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 2e 58 44 4c 34 71 67 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 31 70 39 39 77 29 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 62 35 31 35 32 33 32 34 30 65 35 66 37 32 32 38 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: }._1jV9EQ:active:hover:checked:not(:disabled)+.vu_lSA:active:hover .XDL4qg:after{background:var(--d1p99w)}/*# sourceMappingURL=sourcemaps/b51523240e5f7228.ltr.css.map*/


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      69192.168.2.549801104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC806OUTGET /web/f66980af75ea6dd8.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1198
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b6edc6c33c-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 59740
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "858d0c0d48f869f0bc07f91bd5dd77f7"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 31 Oct 2024 03:05:39 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 01 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: VYk1CKkpwly4uuB2VhD0uymxoN0ltXkYpN5iVqS4nuQsedynzzGfAsJDRU69fgjBiGRLH+qgn2c=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: HGC57D43CPFAZQNQ
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: AGSjdK4envluU5bgnBYfYvjPahi2LKF2
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 51 55 48 72 7a 32 4f 65 45 7a 62 46 55 64 4f 71 53 6d 43 34 63 6a 78 50 52 7a 4d 41 44 31 35 45 4f 43 34 36 51 44 4c 6f 78 64 37 50 79 41 76 39 4c 6d 66 39 71 76 49 73 49 38 51 49 75 57 36 35 46 52 42 53 61 43 4f 63 57 7a 56 4b 39 47 4a 34 66 55 50 70 69 30 34 25 32 42 33 41 6d 51 6d 79 38 79 56 74 6d 4c 25 32 46 69 43 64 56 79 65 51 35 69 35 75 6f 78 68 5a 65 54 51 55 71 4e 45 6f 48 73 38 35 34 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IQUHrz2OeEzbFUdOqSmC4cjxPRzMAD15EOC46QDLoxd7PyAv9Lmf9qvIsI8QIuW65FRBSaCOcWzVK9GJ4fUPpi04%2B3AmQmy8yVtmL%2FiCdVyeQ5i5uoxhZeTQUqNEoHs854Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1198INData Raw: 2e 52 56 6c 4a 50 51 7b 77 69 64 74 68 3a 33 30 34 70 78 7d 2e 6b 41 49 50 64 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 79 73 6b 75 49 67 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 7d 2e 64 62 6a 7a 47 41 7b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 7d 2e 79 53 78 69 44 67 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 72 65 6d 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 32 34 70 78 7d 2e 5f 37 44 65 6e 52 41 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 48 55 58 6f 50 51 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 79 72 76 62 2d 41 29 3b 62 6f 72 64 65 72 2d 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .RVlJPQ{width:304px}.kAIPdw{display:flex}.yskuIg{flex-shrink:1}.dbjzGA{flex-shrink:0}.ySxiDg{align-items:center;display:flex;font-size:2.4rem;height:24px;white-space:nowrap;width:24px}._7DenRA{margin-top:4px}.HUXoPQ{background-color:var(--yrvb-A);border-r


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      70192.168.2.54979813.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211004Z-174f7845968nxc96hC1EWRspw80000000yu0000000002b3q
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      71192.168.2.549802104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC806OUTGET /web/40f0ce866d9a0621.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC1182INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 153
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57b73b08333c-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 212213
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "a6f8a04613dee769174ce0afe39d1530"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:50 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Sep 2024 12:24:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 11 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 6ynoo6YzQVZ2vUU5KdHLafNk4cphOl0Rdz5D8Ij5JJ6NfnQv/TQOjOeQWuczhf9Wu1d+k0rhrhY=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BSTKRBQRY49BT9H6
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: hSACW9MxMd6drffGiYbvUGshwX8EiH2x
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 56 44 73 79 32 66 67 31 63 25 32 46 67 30 34 50 61 5a 39 56 33 65 45 6f 72 4a 45 52 35 33 67 57 44 7a 30 4b 73 51 75 55 50 52 78 49 48 53 57 37 79 34 32 6d 50 34 41 70 37 33 59 66 4a 6a 78 45 32 6c 4c 39 25 32 46 4a 54 71 52 46 58 64 4a 35 6c 73 4e 77 76 47 38 63 6f 75 65 4a 62 6b 36 51 50 56 4a 34 51 7a 35 65 63 53 38 78 31 69 43 48 5a 43 72 56 33 6f 54 77 75 6f 65 76 63 4a 48 7a 69 56 25 32 42 43 62 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UVDsy2fg1c%2Fg04PaZ9V3eEorJER53gWDz0KsQuUPRxIHSW7y42mP4Ap73YfJjxE2lL9%2FJTqRFXdJ5lsNwvG8coueJbk6QPVJ4Qz5ecS8x1iCHZCrV3oTwuoevcJHziV%2BCbw%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC153INData Raw: 2e 4e 69 50 50 72 51 7b 67 72 69 64 2d 67 61 70 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 41 6d 6a 38 44 77 7b 67 72 69 64 2d 72 6f 77 2d 67 61 70 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 67 72 69 64 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 73 6f 75 72 63 65 6d 61 70 73 2f 34 30 66 30 63 65 38 36 36 64 39 61 30 36 32 31 2e 6c 74 72 2e 63 73 73 2e 6d 61 70 2a 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .NiPPrQ{grid-gap:16px;display:grid;overflow:hidden}.Amj8Dw{grid-row-gap:16px;display:grid}/*# sourceMappingURL=sourcemaps/40f0ce866d9a0621.ltr.css.map*/


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      72192.168.2.54979713.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:04 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211004Z-174f7845968xr5c2hC1EWRd0hn0000000fx000000000356n
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:04 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                      73192.168.2.54980613.107.246.63443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:05 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 07dfe5f1-d01e-0028-4958-407896000000
                                                                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241128T211005Z-174f78459685m244hC1EWRgp2c0000000ytg00000000b3wz
                                                                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:05 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      74192.168.2.549807104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC787OUTGET /web/00fc4aeee61b4d98.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1931
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57c26d165e68-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63459
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "20dcc4045b84b215919e69fd75ed24bc"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: iHY8/P1R0YsxtihAiugGb6GxkGmsofKqx3s5A4HX55YODFsSHASketlZfIE1S6V2bA27Rbs1F78=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BDSSNMPS72R06Q
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 2uUn3RGOjogWMs1k21V7dxP6OodmQnwy
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 5a 6f 52 6a 46 54 6f 48 76 49 56 36 48 4f 68 4f 33 36 39 71 75 43 36 67 4e 6a 34 6d 63 71 73 50 76 6b 68 6c 4d 38 4e 49 25 32 42 69 42 68 74 69 53 34 63 70 31 50 7a 31 72 57 33 62 74 7a 49 48 46 46 25 32 42 72 30 34 42 66 76 4c 53 44 44 69 78 63 45 6e 4b 4e 53 48 43 31 45 79 52 25 32 42 37 68 53 57 77 4c 46 67 33 67 48 54 76 51 79 44 73 44 69 43 6c 25 32 42 6b 74 50 33 33 65 65 72 45 6c 25 32 42 35 74 6d 6b 25 32 46 54 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZoRjFToHvIV6HOhO369quC6gNj4mcqsPvkhlM8NI%2BiBhtiS4cp1Pz1rW3btzIHFF%2Br04BfvLSDDixcEnKNSHC1EyR%2B7hSWwLFg3gHTvQyDsDiCl%2BktP33eerEl%2B5tmk%2FTY%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1193INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 37 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 36 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66 65 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5875],{/***/ 9164:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC738INData Raw: 49 64 3a 52 28 31 29 2c 72 65 61 73 6f 6e 3a 5f 5f 63 2e 76 28 32 2c 69 4f 61 29 7d 29 29 3b 5f 5f 63 2e 58 4e 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 6e 28 22 41 3f 22 2c 31 2c 22 53 55 43 43 45 53 53 22 29 7d 29 29 3b 76 61 72 20 6e 4f 61 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 2c 22 45 52 52 4f 52 22 29 2c 72 65 71 75 65 73 74 49 64 3a 52 28 31 29 2c 65 72 72 6f 72 73 3a 5f 5f 63 2e 74 28 32 2c 6d 4f 61 29 7d 29 29 3b 5f 5f 63 2e 79 44 61 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5b 31 2c 5f 5f 63 2e 58 4e 2c 32 2c 6e 4f 61 5d 7d 29 2c 28 29 3d 3e 28 7b 7d 29 29 3b 5f 5f 63 2e 59 4e 3d 63 4f 61 28 28 7b 68 65 61 64 69 6e 67 3a 61 2c 52 61 3a 62 2c 43 61 3a 63 2c 58 6c 3a 64 2c 63 68 69 6c 64 72 65 6e 3a 65 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Id:R(1),reason:__c.v(2,iOa)}));__c.XN=C(()=>({type:n("A?",1,"SUCCESS")}));var nOa=C(()=>({type:n("A?",2,"ERROR"),requestId:R(1),errors:__c.t(2,mOa)}));__c.yDa=__c.nb(()=>({type:[1,__c.XN,2,nOa]}),()=>({}));__c.YN=cOa(({heading:a,Ra:b,Ca:c,Xl:d,children:e}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      75192.168.2.549808104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC787OUTGET /web/dc4613ad466f0057.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 16543
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57c29d978c15-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63459
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "d0c27326969d55de4fb9b0e341e2c42e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: KVjsCjHB30h+yDz5Gaxp40tnq/OVxSiy9xO4nYeIsDPCCLpXHIINVkz1uLBkxgNGcvcYkkHfpUA=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BC34HM8QT0DQR3
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: zBY2F74994DJl4P6OfufhaVKPhtoyvfD
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 36 57 6e 31 49 68 76 38 55 50 75 65 4c 32 4a 33 6f 57 59 56 37 34 33 37 32 70 51 25 32 42 67 7a 25 32 46 63 4a 62 34 4b 51 4f 46 70 31 4d 4c 72 70 76 34 5a 4a 49 75 44 37 48 69 68 4e 68 76 65 38 62 62 78 34 38 32 51 79 30 54 25 32 46 7a 55 6f 50 76 52 59 66 79 59 6d 68 62 47 50 74 4b 62 25 32 42 4b 62 70 44 4f 6d 42 63 69 64 36 7a 69 4a 42 74 31 71 76 4c 33 4c 4d 41 46 6b 51 61 69 59 52 49 54 4d 69 5a 31 70 38 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k6Wn1Ihv8UPueL2J3oWYV74372pQ%2Bgz%2FcJb4KQOFp1MLrpv4ZJIuD7HihNhve8bbx482Qy0T%2FzUoPvRYfyYmhbGPtKb%2BKbpDOmBcid6ziJBt1qvL3LMAFkQaiYRITMiZ1p8%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 32 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 37 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2527],{/***/ 277425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 2e 6d 61 70 28 28 5b 63 2c 64 5d 29 3d 3e 28 7b 6b 65 79 3a 63 2c 76 61 6c 75 65 3a 4f 53 28 64 29 7d 29 29 7d 7d 3a 7b 7d 7d 3b 6f 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 61 29 61 3d 62 2e 67 65 74 28 63 2e 56 69 29 2c 61 7c 7c 28 61 3d 5b 5d 2c 62 2e 73 65 74 28 63 2e 56 69 2c 61 29 29 2c 61 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 52 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 28 61 29 2f 31 45 33 3b 61 3d 4d 61 74 68 2e 74 72 75 6e 63 28 62 29 3b 62 3d 4e 75 6d 62 65 72 28 28 62 2d 61 29 2e 74 6f 46 69 78 65 64 28 39 29 29 2a 51 53 3b 6c 65 74 20 5b 63 2c 64 5d 3d 5b 61 2c 62 5d 3b 64 3e 51 53 26 26 28 64 2d 3d 51 53 2c 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .map(([c,d])=>({key:c,value:OS(d)}))}}:{}};oUa=function(a){const b=new Map;for(const c of a)a=b.get(c.Vi),a||(a=[],b.set(c.Vi,a)),a.push(c);return b};RS=function(a,b){b=b(a)/1E3;a=Math.trunc(b);b=Number((b-a).toFixed(9))*QS;let [c,d]=[a,b];d>QS&&(d-=QS,c
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 5d 29 3b 5f 5f 63 2e 57 53 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 5d 29 3b 5f 5f 63 2e 58 53 3d 43 28 28 29 3d 3e 28 7b 79 65 61 72 3a 4f 28 31 29 2c 6d 6f 6e 74 68 3a 4f 28 32 29 2c 64 61 79 3a 4f 28 33 29 7d 29 29 3b 5f 5f 63 2e 59 53 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 2c 31 37 2c 31 38 2c 31 39 5d 2c 31 29 3b 5f 5f 63 2e 5a 53 3d 45 28 28 29 3d 3e 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 5d 29 3b 70 55 61 3d 45 28 28 29 3d 3e 5b 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16]);__c.WS=E(()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15]);__c.XS=C(()=>({year:O(1),month:O(2),day:O(3)}));__c.YS=E(()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19],1);__c.ZS=E(()=>[0,1,2,3,4,5,6]);pUa=E(()=>[1
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 2c 4a 6b 61 3a 42 72 28 36 29 7d 29 29 3b 0a 5f 5f 63 2e 72 54 3d 43 28 28 29 3d 3e 28 7b 61 70 70 49 64 3a 52 28 31 29 2c 54 53 3a 4e 28 32 29 2c 77 31 3a 45 72 28 33 29 2c 50 74 61 3a 45 72 28 34 29 7d 29 29 3b 76 55 61 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 5d 29 3b 5f 5f 63 2e 73 54 3d 43 28 28 29 3d 3e 28 7b 64 6f 63 74 79 70 65 3a 76 28 31 2c 76 55 61 29 2c 51 62 61 3a 55 28 32 29 7d 29 29 3b 74 54 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 34 33 37 36 33 29 3b 77 55 61 3d 74 54 2e 46 72 61 67 6d 65 6e 74 3b 75 54 3d 74 54 2e 6a 73 78 3b 76 54 3d 74 54 2e 6a 73 78 73 3b 76 61 72 20 77 54 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 37 35 36 30 34 29 2c 78 55 61 3d 77 54 2e 75 73 65 43 61 6c 6c 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,Jka:Br(6)}));__c.rT=C(()=>({appId:R(1),TS:N(2),w1:Er(3),Pta:Er(4)}));vUa=E(()=>[1,2,3]);__c.sT=C(()=>({doctype:v(1,vUa),Qba:U(2)}));tT=__webpack_require__(443763);wUa=tT.Fragment;uT=tT.jsx;vT=tT.jsxs;var wT=__webpack_require__(875604),xUa=wT.useCallback
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 53 54 59 4c 45 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 76 61 72 20 42 55 61 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 30 2c 22 54 48 45 4d 45 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 4c 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 31 2c 22 43 4f 4c 4c 41 42 4f 52 41 54 4f 52 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 4d 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 32 2c 22 44 45 45 50 5f 43 41 54 45 47 4f 52 59 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 73
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: STYLE_PREFERENCE"),Eb:t(11,HT)}));var BUa=C(()=>({...yT(),type:n("A?",20,"THEME_PREFERENCE"),Eb:t(11,HT)}));__c.LT=C(()=>({...yT(),type:n("A?",21,"COLLABORATOR_PREFERENCE"),Eb:t(11,HT)}));__c.MT=C(()=>({...yT(),type:n("A?",22,"DEEP_CATEGORY_PREFERENCE"),s
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 31 2c 22 43 41 54 45 47 4f 52 59 5f 50 55 42 4c 49 53 48 5f 50 52 4f 46 49 4c 45 22 29 2c 63 62 61 3a 74 28 31 32 2c 57 54 29 7d 29 29 3b 76 61 72 20 4a 55 61 3d 43 28 28 29 3d 3e 28 7b 73 75 62 6a 65 63 74 3a 76 28 31 2c 5f 5f 63 2e 56 53 29 2c 76 61 6c 75 65 3a 4e 28 32 29 7d 29 29 3b 76 61 72 20 4b 55 61 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 32 2c 22 54 45 41 43 48 45 52 5f 53 55 42 4a 45 43 54 5f 50 52 4f 46 49 4c 45 22 29 2c 58 52 61 3a 74 28 31 31 2c 4a 55 61 29 7d 29 29 3b 5f 5f 63 2e 58 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 33 2c 22 42 52 41 4e 44 5f 53 45 41 54 5f 45 58
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >({...yT(),type:n("A?",31,"CATEGORY_PUBLISH_PROFILE"),cba:t(12,WT)}));var JUa=C(()=>({subject:v(1,__c.VS),value:N(2)}));var KUa=C(()=>({...yT(),type:n("A?",32,"TEACHER_SUBJECT_PROFILE"),XRa:t(11,JUa)}));__c.XT=C(()=>({...yT(),type:n("A?",33,"BRAND_SEAT_EX
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 50 52 4f 50 45 4e 53 49 54 59 5f 54 4f 5f 42 45 43 4f 4d 45 5f 50 41 49 44 22 29 2c 67 54 3a 4e 28 31 31 29 2c 49 50 3a 79 28 31 32 2c 69 54 29 2c 6e 4f 3a 79 28 31 33 2c 69 54 29 2c 70 4f 3a 79 28 31 34 2c 69 54 29 2c 4a 50 3a 45 72 28 31 35 29 2c 6f 4f 3a 45 72 28 31 36 29 2c 71 4f 3a 45 72 28 31 37 29 7d 29 29 3b 5f 5f 63 2e 61 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 34 35 2c 22 50 52 4f 50 45 4e 53 49 54 59 5f 54 4f 5f 53 48 41 52 45 22 29 2c 72 70 61 3a 4e 28 31 31 29 7d 29 29 3b 5f 5f 63 2e 62 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 34 36 2c 22 54 4f 4f 4c 54 49 50 5f 45 4e 47 41 47 45 4d 45 4e 54 5f 53 43 4f 52 45 22 29 2c 67 74 61 3a 4e 28 31 31 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PROPENSITY_TO_BECOME_PAID"),gT:N(11),IP:y(12,iT),nO:y(13,iT),pO:y(14,iT),JP:Er(15),oO:Er(16),qO:Er(17)}));__c.aU=C(()=>({...yT(),type:n("A?",45,"PROPENSITY_TO_SHARE"),rpa:N(11)}));__c.bU=C(()=>({...yT(),type:n("A?",46,"TOOLTIP_ENGAGEMENT_SCORE"),gta:N(11)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 22 2c 35 38 2c 22 43 41 4e 56 41 56 45 52 53 41 52 59 5f 50 52 4f 46 49 4c 45 22 29 2c 63 5a 3a 42 72 28 31 31 29 2c 4b 64 61 3a 42 72 28 31 32 29 2c 56 64 61 3a 42 72 28 31 33 29 2c 5a 6c 61 3a 4f 28 31 34 29 2c 6d 64 61 3a 4f 28 31 35 29 2c 71 65 61 3a 42 72 28 31 36 29 2c 4d 67 61 3a 42 72 28 31 37 29 2c 4b 69 61 3a 4e 28 31 38 29 2c 57 61 61 3a 76 28 31 39 2c 5f 5f 63 2e 65 54 29 7d 29 29 3b 5f 5f 63 2e 65 55 3d 43 28 28 29 3d 3e 28 7b 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 66 55 3d 43 28 28 29 3d 3e 28 7b 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 67 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 35 39 2c 22 44 49 52 45 43 54 49 4f 4e 41 4c 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",58,"CANVAVERSARY_PROFILE"),cZ:Br(11),Kda:Br(12),Vda:Br(13),Zla:O(14),mda:O(15),qea:Br(16),Mga:Br(17),Kia:N(18),Waa:v(19,__c.eT)}));__c.eU=C(()=>({Eb:t(11,HT)}));__c.fU=C(()=>({Eb:t(11,HT)}));__c.gU=C(()=>({...yT(),type:n("A?",59,"DIRECTIONAL_COLLABORATO
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 3a 28 30 2c 5f 5f 63 2e 4c 72 29 28 31 31 29 7d 29 29 3b 76 61 72 20 69 55 3d 45 28 28 29 3d 3e 5b 31 2c 7b 42 61 3a 21 30 7d 2c 32 2c 7b 42 61 3a 21 30 7d 2c 33 2c 7b 42 61 3a 21 30 7d 2c 34 2c 7b 42 61 3a 21 30 7d 2c 35 2c 7b 42 61 3a 21 30 7d 2c 36 2c 7b 42 61 3a 21 30 7d 2c 37 2c 7b 42 61 3a 21 30 7d 2c 38 2c 7b 42 61 3a 21 30 7d 2c 39 2c 7b 42 61 3a 21 30 7d 2c 31 30 2c 7b 42 61 3a 21 30 7d 2c 31 31 2c 7b 42 61 3a 21 30 7d 2c 31 32 2c 7b 42 61 3a 21 30 7d 2c 31 33 2c 7b 42 61 3a 21 30 7d 2c 31 34 2c 7b 42 61 3a 21 30 7d 2c 31 35 2c 7b 42 61 3a 21 30 7d 2c 31 36 2c 7b 42 61 3a 21 30 7d 2c 31 37 2c 7b 42 61 3a 21 30 7d 2c 31 38 2c 7b 42 61 3a 21 30 7d 2c 31 39 2c 7b 42 61 3a 21 30 7d 2c 32 30 2c 7b 42 61 3a 21 30 7d 2c 32 31 2c 7b 42 61 3a 21 30 7d 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :(0,__c.Lr)(11)}));var iU=E(()=>[1,{Ba:!0},2,{Ba:!0},3,{Ba:!0},4,{Ba:!0},5,{Ba:!0},6,{Ba:!0},7,{Ba:!0},8,{Ba:!0},9,{Ba:!0},10,{Ba:!0},11,{Ba:!0},12,{Ba:!0},13,{Ba:!0},14,{Ba:!0},15,{Ba:!0},16,{Ba:!0},17,{Ba:!0},18,{Ba:!0},19,{Ba:!0},20,{Ba:!0},21,{Ba:!0},


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      76192.168.2.549812104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1415OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC776INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JNRh5uGieT%2B61ORqYfqy%2F49aYkUE49wivX0tDlwlAJIGwCTyrBYSCnMhpv348UW%2BIfLH75qLSmmfYn3olI1HN29Xp%2BWXsRFW7EYxZ0Uotfjz7TzNHSAOL3vkDvfP7so%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d57c2898c41e7-EWR


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      77192.168.2.549809104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC787OUTGET /web/fc09e31a5e99d3aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 5937
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57c2decc72bc-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63459
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b7dec70573782301ed5422c62d5b3df5"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 6l8p+ONS+3Lg+mosJbzx0vVtkGvvWHReUQRVNfrFIGisoAgVFZhDH2b9vvXqpuvWKCgAdrDbG5o=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BDA6PN4QZPDJT7
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 3Up72ArRi_Sfb1nJQ0x7nuiPygdfv_Ut
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4d 74 5a 70 4d 5a 44 55 25 32 42 30 25 32 46 55 74 55 49 73 39 64 63 25 32 42 43 76 79 45 4f 54 6c 31 39 48 41 66 5a 4f 53 34 38 54 34 68 64 4a 6e 32 48 69 4d 59 78 44 30 55 4b 46 6d 77 68 6a 77 7a 75 73 5a 4a 71 38 38 54 66 38 6a 6d 72 33 61 59 33 41 74 57 6b 77 64 43 51 59 74 34 30 39 33 72 4c 53 34 44 33 6d 54 62 55 4c 47 56 30 36 38 4b 69 30 36 32 45 62 36 73 45 34 59 4a 4a 39 4b 49 7a 36 4c 41 4f 6e 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MtZpMZDU%2B0%2FUtUIs9dc%2BCvyEOTl19HAfZOS48T4hdJn2HiMYxD0UKFmwhjwzusZJq88Tf8jmr3aY3AtWkwdCQYt4093rLS4D3mTbULGV068Ki062Eb6sE4YJJ9KIz6LAOng%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1199INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 32 33 38 30 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9134],{/***/ 523808:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 3b 64 3d 7b 6e 61 6d 65 3a 62 2e 6e 61 6d 65 2c 44 52 61 3a 60 24 7b 62 2e 64 75 72 61 74 69 6f 6e 7d 6d 73 60 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 62 2e 61 74 74 72 73 2e 65 6e 74 72 69 65 73 28 29 29 7d 3b 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 68 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 64 29 29 66 3d 64 5b 68 5d 2c 65 5b 68 5d 3d 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 29 3a 66 3b 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 28 65 29 3b 0a 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 28 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;d={name:b.name,DRa:`${b.duration}ms`,...Object.fromEntries(b.attrs.entries())};e={};for(const h of Object.keys(d))f=d[h],e[h]=f instanceof Object?JSON.stringify(f):f;console.table(e);console.groupEnd();null===c||void 0===c?void 0:c();console.groupEnd();
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 74 20 52 65 61 63 68 65 64 22 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 68 69 73 2e 62 48 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 61 3b 74 68 69 73 2e 44 3d 62 3b 74 68 69 73 2e 47 46 3d 0a 63 3b 74 68 69 73 2e 73 65 6e 64 3d 64 3b 74 68 69 73 2e 62 48 3d 6e 65 77 20 53 65 74 3b 76 61 72 20 65 3b 74 68 69 73 2e 73 4e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 61 2e 73 4e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 49 6e 66 69 6e 69 74 79 7d 7d 3b 76 61 72 20 76 72 62 3d 28 7b 57 73 61 3a 61 2c 75 72 6c 3a 62 7d 29 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 2c 65 3d 7b 41 63 63 65 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t Reached"))}async flush(){await Promise.all(this.bH)}constructor(a,b,c,d){this.config=a;this.D=b;this.GF=c;this.send=d;this.bH=new Set;var e;this.sN=null!==(e=a.sN)&&void 0!==e?e:Infinity}};var vrb=({Wsa:a,url:b})=>c=>{const d=JSON.stringify(c),e={Accep
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC1369INData Raw: 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 4a 26 26 74 68 69 73 2e 6d 43 28 29 29 3b 30 3c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 3d 3d 74 68 69 73 2e 74 69 6d 65 72 26 26 28 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 6d 43 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 4a 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 74 68 69 73 2e 6d 43 28 29 3b 61 77 61 69 74 20 74 68 69 73 2e 78 66 2e 66 6c 75 73 68 28 29 7d 6d 43 28 29 7b 74 72 79 7b 74 68 69 73 2e 78 66 2e 70 72 6f 63 65 73 73 28 74 68 69 73 2e 62 75 66 66 65 72 29 7d 63 61 74 63 68 28 61 29 7b 74 68 69 73 2e 44 2e 6f 61 28 61 2c 7b 4b 62 3a 60 46 61 69 6c 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: his.buffer.length>=this.config.bJ&&this.mC());0<this.buffer.length&&null==this.timer&&(this.timer=setTimeout(()=>this.mC(),this.config.cJ))}async flush(){this.mC();await this.xf.flush()}mC(){try{this.xf.process(this.buffer)}catch(a){this.D.oa(a,{Kb:`Faile
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC631INData Raw: 28 7b 48 4c 3a 5f 5f 63 2e 77 38 7d 29 29 3b 78 38 28 63 2c 71 3d 3e 6e 65 77 20 6d 28 62 2c 71 29 29 7d 78 38 28 63 2c 6d 3d 3e 6e 65 77 20 41 72 62 28 6d 29 29 3b 69 66 28 22 43 4f 4e 53 4f 4c 45 22 3d 3d 3d 61 2e 7a 63 29 72 65 74 75 72 6e 20 63 2e 62 75 69 6c 64 28 6e 65 77 20 77 72 62 29 3b 63 6f 6e 73 74 20 64 3d 76 72 62 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 57 73 61 3a 31 45 34 7d 29 2c 65 3d 75 72 62 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 6e 61 76 69 67 61 74 6f 72 7d 29 2c 0a 66 3d 61 73 79 6e 63 20 6d 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 65 28 6d 29 7d 63 61 74 63 68 28 71 29 7b 72 65 74 75 72 6e 20 71 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 38 3f 62 2e 4f 46 28 6e 65 77 20 5f 5f 63 2e 42 64 28 71 2e 6d 65 73 73 61 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ({HL:__c.w8}));x8(c,q=>new m(b,q))}x8(c,m=>new Arb(m));if("CONSOLE"===a.zc)return c.build(new wrb);const d=vrb({url:a.endpoint,Wsa:1E4}),e=urb({url:a.endpoint,navigator}),f=async m=>{try{await e(m)}catch(q){return q instanceof y8?b.OF(new __c.Bd(q.messag


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      78192.168.2.54981435.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC537OUTOPTIONS /report/v4?s=UVDsy2fg1c%2Fg04PaZ9V3eEorJER53gWDz0KsQuUPRxIHSW7y42mP4Ap73YfJjxE2lL9%2FJTqRFXdJ5lsNwvG8coueJbk6QPVJ4Qz5ecS8x1iCHZCrV3oTwuoevcJHziV%2BCbw%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                                                                                                      date: Thu, 28 Nov 2024 21:10:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      79192.168.2.549810104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:06 UTC794OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:07 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 115121
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57c87e7d5e6a-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 131256
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 57 4e 41 73 6f 79 38 58 75 4c 6d 63 6b 33 78 4a 78 33 52 65 76 38 52 4f 53 58 42 64 53 38 6b 56 31 4a 4c 42 55 53 38 25 32 42 4a 4a 47 71 25 32 42 4d 69 4d 45 69 51 7a 41 6b 65 49 57 44 56 67 36 6e 35 67 33 6c 32 75 75 78 56 46 6c 45 48 69 66 53 25 32 46 64 53 49 55 50 4a 6c 42 76 63 32 32 59 45 4e 4f 5a 51 4f 58 47 48 43 41 4b 31 4c 66 6d 51 54 78 61 44 47 67 66 62 66 36 77 56 35 31 49 71 34 44 34 33 48 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WNAsoy8XuLmck3xJx3Rev8ROSXBdS8kV1JLBUS8%2BJJGq%2BMiMEiQzAkeIWDVg6n5g3l2uuxVFlEHifS%2FdSIUPJlBvc22YENOZQOXGHCAK1LfmQTxaDGgfbf6wV51Iq4D43HE%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77 65 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 69 6e 73 69 64 65 20 61 6e 20 65 78 74 65 6e 73 69 6f 6e 22 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 64 75 65 20 74 6f 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 72 72 6f 72 3a 20 22 2b 74 29 2c 21 31 7d 7d 42 64 28 74 2c 65 29 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: me&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because we are running inside an extension"),!1}return!0}}catch(t){return this.vd.info("Not using IndexedDB for storage due to following error: "+t),!1}}Bd(t,e){var i;const s=null===(i=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 76 6f 69 64 20 6f 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 61 3d 6f 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 77 72 69 74 65 22 29 3b 61 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6f 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 75 3d 61 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 70 75 74 28 69 2c 65 29 3b 75 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: n indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==typeof n&&n(),void o.close();const a=o.transaction([t],"readwrite");a.oncomplete=()=>o.close();const u=a.objectStore(t).put(i,e);u.onerror=()=>{r.vd.error("Could not store obje
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 73 3b 63 6f 6e 73 74 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 6e 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 6e 2e 6b 65 79 3f 65 28 6e 2e 6b 65 79 2c 6e 2e 76 61 6c 75 65 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 7d 7d 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"==typeof i&&i()},o.onsuccess=t=>{var s;const n=null===(s=t.target)||void 0===s?void 0:s.result;null!=n&&null!=n.value&&null!=n.key?e(n.key,n.value):"function"==typeof i&&i()}})
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26 73 2e 63 6f 6e 74 69 6e 75 65 28 29 29 3a 61 2e 6c 65 6e 67 74 68 3e 30 26 26 65 28 61 29 7d 7d 29 29 7d 63 6c 65 61 72 44 61 74 61 28 29 7b 69 66 28 21 74 68 69 73 2e 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 21 31 3b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 74 68 69 73 2e 64 61 74 61 62 61 73 65 2e 73 73 29 7b 63 6f 6e 73 74 20 65 3d 69 3b 74 68 69 73 2e 64 61 74 61 62 61 73 65 2e 73 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 74 68 69 73 2e 64 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&s.continue()):a.length>0&&e(a)}}))}clearData(){if(!this.isSupported())return!1;const t=[];for(const i in this.database.ss){const e=i;this.database.ss.hasOwnProperty(i)&&this.da
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 20 53 44 4b 20 57 61 72 6e 69 6e 67 3a 20 22 2b 74 2b 22 20 28 76 35 2e 33 2e 30 29 22 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 7d 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 20 53 44 4b 20 45 72 72 6f 72 3a 20 22 2b 74 2b 22 20 28 76 35 2e 33 2e 30 29 22 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 7d 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Braze SDK Warning: "+t+" (v5.3.0)";null!=s.vd?s.vd(e):console.warn(e)}},error:function(t){if(s.zg){const e="Braze SDK Error: "+t+" (v5.3.0)";null!=s.vd?s.vd(e):console.error(e)}}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6f 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 73 3d 69 28 32 33 32 35 35 36 29 2c 6e 3d 69 28 31 32 36 38 39 32 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 6e 2e 5a 2e 69 6e 66 6f 28 22 44 65 73 74 72 6f 79 69 6e 67 20 42 72 61 7a 65 20 69 6e 73 74 61 6e 63 65 22 29 2c 73 2e 5a 50 2e 64 65 73 74 72 6f 79 28 21 30 29 7d 7d 2c 36 34 33 36 33 38 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 42 52 4f 57 53 45 52 3a 22 62 72 6f 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: turn;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,i)=>{i.d(e,{o:()=>r});var s=i(232556),n=i(126892);function r(){n.Z.info("Destroying Braze instance"),s.ZP.destroy(!0)}},643638:(t,e,i)=>{i.d(e,{Z:()=>s});const s={BROWSER:"brow
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 43 3a 28 29 3d 3e 72 2c 4e 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 73 3d 69 28 31 32 36 38 39 32 29 2c 6e 3d 69 28 34 37 31 30 33 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 69 66 28 74 5b 6e 2e 5a 2e 52 74 2e 68 74 5d 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 2e 5a 2e 52 74 2e 6c 65 5d 29 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 5a 28 74 5b 6e 2e 5a 2e 52 74 2e 68 74 5d 2c 74 5b 6e 2e 5a 2e 52 74 2e 6c 65 5d 2c 74 5b 6e 2e 5a 2e 52 74 2e 70 65 5d 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,e,i)=>{i.d(e,{C:()=>r,N:()=>o});var s=i(126892),n=i(471031);function r(t){if(t[n.Z.Rt.ht]&&"boolean"==typeof t[n.Z.Rt.le])return new n.Z(t[n.Z.Rt.ht],t[n.Z.Rt.le],t[n.Z.Rt.pe],
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1369INData Raw: 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29 7d 62 65 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 49 65 28 74 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 64 65 28 74 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 76 61 6c 75 65 7d 54 65 28 74 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ot of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)}be(t){return"string"===t.type&&"string"==typeof t.value}Ie(t){return"number"===t.type&&"number"==typeof t.value}de(t){return"boolean"===t.type&&"boolean"==typeof t.value}Te(t)


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      80192.168.2.549811104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC787OUTGET /web/730a3c5ed5cb4c36.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      81192.168.2.549816104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC1433OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8782
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BEY37Ed0WeUZe2FRG25JgEQQX1iD9hOMuX1fn1bpyL4LIhL0L4mlVWvkbwoM9RslqkZobE7u%2Bm80HnAJBJD9h1Q7K1H9ulBinw4zTnOeqJTtq1%2FhTU4%2BqIb0GeV8Zic%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d57ccf9bef791-EWR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC649INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 57 2c 66 2c 67 29 7b 66 6f 72 28 57 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 57 28 32 37 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 33 32 31 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 57 28 32 39 36 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 32 32 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 57 28 32 34 39 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 57 28 32 38 33 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 57 28 32 32 30 29 29 2f 37 2a 28
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,l,s,v,D){X=b,function(c,e,W,f,g){for(W=b,f=c();!![];)try{if(g=parseInt(W(276))/1+-parseInt(W(321))/2*(-parseInt(W(296))/3)+-parseInt(W(225))/4*(parseInt(W(249))/5)+-parseInt(W(283))/6+parseInt(W(220))/7*(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 4d 3d 32 2c 4e 3d 33 2c 4f 3d 32 2c 50 3d 5b 5d 2c 51 3d 30 2c 52 3d 30 2c 53 3d 30 3b 53 3c 46 5b 61 30 28 32 38 37 29 5d 3b 53 2b 3d 31 29 69 66 28 54 3d 46 5b 61 30 28 32 38 30 29 5d 28 53 29 2c 4f 62 6a 65 63 74 5b 61 30 28 32 39 37 29 5d 5b 61 30 28 32 34 38 29 5d 5b 61 30 28 33 33 33 29 5d 28 4a 2c 54 29 7c 7c 28 4a 5b 54 5d 3d 4e 2b 2b 2c 4b 5b 54 5d 3d 21 30 29 2c 55 3d 4c 2b 54 2c 4f 62 6a 65 63 74 5b 61 30 28 32 39 37 29 5d 5b 61 30 28 32 34 38 29 5d 5b 61 30 28 33 33 33 29 5d 28 4a 2c 55 29 29 4c 3d 55 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 61 30 28 32 39 37 29 5d 5b 61 30 28 32 34 38 29 5d 5b 61 30 28 33 33 33 29 5d 28 4b 2c 4c 29 29 7b 69 66 28 32 35 36 3e 4c 5b 61 30 28 32 35 34 29 5d 28 30 29 29 7b 66 6f 72 28 49 3d 30 3b 49 3c 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: M=2,N=3,O=2,P=[],Q=0,R=0,S=0;S<F[a0(287)];S+=1)if(T=F[a0(280)](S),Object[a0(297)][a0(248)][a0(333)](J,T)||(J[T]=N++,K[T]=!0),U=L+T,Object[a0(297)][a0(248)][a0(333)](J,U))L=U;else{if(Object[a0(297)][a0(248)][a0(333)](K,L)){if(256>L[a0(254)](0)){for(I=0;I<O
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 50 5b 61 30 28 33 30 32 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 51 3c 3c 3d 31 2c 47 2d 31 3d 3d 52 29 7b 50 5b 61 30 28 33 30 32 29 5d 28 48 28 51 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 52 2b 2b 3b 72 65 74 75 72 6e 20 50 5b 61 30 28 32 37 33 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 46 2c 61 31 29 7b 72 65 74 75 72 6e 20 61 31 3d 59 2c 6e 75 6c 6c 3d 3d 46 3f 27 27 3a 46 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e 69 28 46 5b 61 31 28 32 38 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 47 2c 61 32 29 7b 72 65 74 75 72 6e 20 61 32 3d 61 31 2c 46 5b 61 32 28 32 35 34 29 5d 28 47 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 46 2c 47 2c 48 2c 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: P[a0(302)](H(Q)),Q=0):R++,V>>=1,I++);for(;;)if(Q<<=1,G-1==R){P[a0(302)](H(Q));break}else R++;return P[a0(273)]('')},'j':function(F,a1){return a1=Y,null==F?'':F==''?null:f.i(F[a1(287)],32768,function(G,a2){return a2=a1,F[a2(254)](G)})},'i':function(F,G,H,a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 27 2c 6b 5b 58 28 33 30 36 29 5d 3d 27 75 27 2c 6b 5b 58 28 32 33 34 29 5d 3d 27 7a 27 2c 6b 5b 58 28 32 31 37 29 5d 3d 27 6e 27 2c 6b 5b 58 28 32 35 39 29 5d 3d 27 49 27 2c 6b 5b 58 28 32 32 34 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 58 28 33 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 46 2c 47 2c 48 2c 61 38 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 38 3d 58 2c 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 29 72 65 74 75 72 6e 20 48 3b 66 6f 72 28 4a 3d 6f 28 46 29 2c 67 5b 61 38 28 32 33 38 29 5d 5b 61 38 28 32 35 36 29 5d 26 26 28 4a 3d 4a 5b 61 38 28 33 31 38 29 5d 28 67 5b 61 38 28 32 33 38 29 5d 5b 61 38 28 32 35 36 29 5d 28 46 29 29 29 2c 4a 3d 67 5b 61 38 28 33 32 36 29 5d 5b 61 38 28 32 39 33 29 5d 26 26 67 5b 61 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ',k[X(306)]='u',k[X(234)]='z',k[X(217)]='n',k[X(259)]='I',k[X(224)]='b',l=k,h[X(303)]=function(g,F,G,H,a8,J,K,L,M,N,O){if(a8=X,null===F||void 0===F)return H;for(J=o(F),g[a8(238)][a8(256)]&&(J=J[a8(318)](g[a8(238)][a8(256)](F))),J=g[a8(326)][a8(293)]&&g[a8
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 69 28 32 36 36 29 5d 3d 47 2c 48 29 3b 74 72 79 7b 69 66 28 4a 3d 68 5b 61 69 28 32 34 33 29 5d 2c 4b 3d 61 69 28 33 32 35 29 2b 68 5b 61 69 28 32 36 37 29 5d 5b 61 69 28 32 38 31 29 5d 2b 61 69 28 32 38 35 29 2b 31 2b 61 69 28 33 32 30 29 2b 4a 2e 72 2b 61 69 28 33 32 33 29 2c 4c 3d 6e 65 77 20 68 5b 28 61 69 28 32 36 31 29 29 5d 28 29 2c 21 4c 29 72 65 74 75 72 6e 3b 4d 3d 61 69 28 32 32 39 29 2c 4e 3d 7b 7d 2c 4e 5b 61 69 28 32 39 35 29 5d 3d 68 5b 61 69 28 32 36 37 29 5d 5b 61 69 28 32 39 35 29 5d 2c 4e 5b 61 69 28 33 31 35 29 5d 3d 68 5b 61 69 28 32 36 37 29 5d 5b 61 69 28 33 31 35 29 5d 2c 4e 5b 61 69 28 33 33 34 29 5d 3d 68 5b 61 69 28 32 36 37 29 5d 5b 61 69 28 33 33 34 29 5d 2c 4e 5b 61 69 28 33 33 36 29 5d 3d 68 5b 61 69 28 32 36 37 29 5d 5b 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: i(266)]=G,H);try{if(J=h[ai(243)],K=ai(325)+h[ai(267)][ai(281)]+ai(285)+1+ai(320)+J.r+ai(323),L=new h[(ai(261))](),!L)return;M=ai(229),N={},N[ai(295)]=h[ai(267)][ai(295)],N[ai(315)]=h[ai(267)][ai(315)],N[ai(334)]=h[ai(267)][ai(334)],N[ai(336)]=h[ai(267)][a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 61 66 29 7b 61 66 3d 61 65 2c 47 5b 61 66 28 32 33 30 29 5d 3e 3d 32 30 30 26 26 47 5b 61 66 28 32 33 30 29 5d 3c 33 30 30 3f 65 28 61 66 28 32 34 30 29 29 3a 65 28 61 66 28 32 32 38 29 2b 47 5b 61 66 28 32 33 30 29 5d 29 7d 2c 47 5b 61 65 28 32 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 65 28 61 67 28 32 37 38 29 29 7d 2c 47 5b 61 65 28 32 39 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 68 29 7b 61 68 3d 61 65 2c 65 28 61 68 28 32 36 35 29 29 7d 2c 47 5b 61 65 28 32 39 38 29 5d 28 4a 53 4f 4e 5b 61 65 28 32 37 39 29 5d 28 46 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 63 2c 61 36 2c 65 29 7b 66 6f 72 28 61 36 3d 58 2c 65 3d 5b 5d 3b 63 21 3d 3d 6e 75 6c 6c 3b 65 3d 65 5b 61 36 28 33 31 38 29 5d 28 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =function(af){af=ae,G[af(230)]>=200&&G[af(230)]<300?e(af(240)):e(af(228)+G[af(230)])},G[ae(257)]=function(ag){ag=ae,e(ag(278))},G[ae(294)]=function(ah){ah=ae,e(ah(265))},G[ae(298)](JSON[ae(279)](F))}function o(c,a6,e){for(a6=X,e=[];c!==null;e=e[a6(318)](O
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1288INData Raw: 79 73 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 62 6f 6f 6c 65 61 6e 2c 36 31 31 30 31 32 4f 51 57 51 57 4b 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6f 70 65 6e 2c 68 74 74 70 2d 63 6f 64 65 3a 2c 50 4f 53 54 2c 73 74 61 74 75 73 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 69 66 72 61 6d 65 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 73 79 6d 62 6f 6c 2c 30 2e 32 30 37 39 39 33 37 35 35 36 34 30 32 36 32 34 36 3a 31 37 33 32 38 32 34 36 32 33 3a 50 48 66 6e 55 42 79 72 34 50 4f 61 42 4d 67 55 74 39 75 70 77 58 43 46 65 35 6c 6a 56 37 59 6b 45 4a 38 69 68 6d 6e 6d 5f 5a 6b 2c 74 6f 53 74 72 69 6e 67 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 4f 62 6a 65 63 74 2c 6e 6f 77 2c 73 75 63 63 65 73 73 2c 66 75 6e 63 74 69 6f 6e 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ys,error on cf_chl_props,boolean,611012OQWQWK,getPrototypeOf,open,http-code:,POST,status,fromCharCode,iframe,createElement,symbol,0.20799375564026246:1732824623:PHfnUByr4POaBMgUt9upwXCFe5ljV7YkEJ8ihmnm_Zk,toString,Content-type,Object,now,success,function,


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      82192.168.2.549817104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC787OUTGET /web/01fe7420afc7d70d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17091
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57cd4d8b8cb4-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63461
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0c3d8d4b1b3feb4fa8e400e436f143bb"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: Dn7+DS08MaK+MbcUJX7P8fgc0w8EPHNsgUcnYtOcEjnbULkaJ0RH0OjXKnH50nmkgLv+MWmLOfs=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BEAN9JBTFPCN3Q
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: PRssZxKChYlGtKn9Z5Fld4mFb4AOlLjb
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 25 32 46 67 6c 76 67 52 58 51 69 63 30 4f 68 70 4a 6f 5a 62 7a 51 33 76 50 54 66 5a 4b 49 48 51 61 70 43 78 36 33 65 64 75 78 57 65 66 6b 46 42 41 55 6e 4a 43 32 6e 43 53 37 32 47 41 37 66 52 6a 4f 6f 63 62 31 61 72 32 54 50 58 65 54 56 65 47 78 43 6c 57 6d 57 55 71 59 38 4e 4d 76 68 5a 57 79 6f 4a 37 76 39 6a 56 6d 58 52 69 6f 6d 42 6b 55 43 41 6c 31 51 6c 34 39 57 64 78 56 33 44 4d 77 4e 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u%2FglvgRXQic0OhpJoZbzQ3vPTfZKIHQapCx63eduxWefkFBAUnJC2nCS72GA7fRjOocb1ar2TPXeTVeGxClWmWUqY8NMvhZWyoJ7v9jVmXRiomBkUCAl1Ql49WdxV3DMwN4%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 35 38 30 34 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{/***/ 558045:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 69 64 65 6e 74 69 66 79 26 26 65 2e 69 64 65 6e 74 69 66 79 28 61 2e 63 46 2e 68 42 2c 21 30 29 7d 29 7d 72 65 74 75 72 6e 20 61 2e 63 55 7d 2c 0a 73 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 61 5d 3b 6c 65 74 20 62 3d 30 3b 66 6f 72 28 3b 61 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 70 6f 70 28 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 63 29 7b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 62 2b 3d 45 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 62 2b 3d 63 2e 6c 65 6e 67 74 68 2a 46 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 62 2b 3d 47 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 63 6f 6e 73 74 20 64 3d 41
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: identify&&e.identify(a.cF.hB,!0)})}return a.cU},sS=function(a){a=[a];let b=0;for(;a.length;){const c=a.pop();if(void 0!==c)switch(typeof c){case "boolean":b+=ETa;break;case "string":b+=c.length*FTa;break;case "number":b+=GTa;break;case "object":const d=A
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 6d 65 74 61 64 61 74 61 22 29 3b 63 6f 6e 73 74 20 5b 64 2c 65 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 63 2e 63 6f 75 6e 74 28 29 2c 62 2e 67 65 74 28 22 75 73 65 64 5f 73 74 6f 72 61 67 65 5f 62 79 74 65 73 22 29 5d 29 3b 69 66 28 31 45 33 3c 3d 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3b 63 3d 28 6e 75 6c 6c 21 3d 3d 28 66 3d 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 30 29 2b 73 53 28 61 29 3b 69 66 28 31 45 37 3c 3d 63 29 72 65 74 75 72 6e 21 31 3b 61 77 61 69 74 20 62 2e 70 75 74 28 7b 76 61 6c 75 65 3a 63 7d 2c 22 75 73 65 64 5f 73 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tStore("analytics_event_metadata");const [d,e]=await Promise.all([c.count(),b.get("used_storage_bytes")]);if(1E3<=d)return!1;var f;c=(null!==(f=null===e||void 0===e?void 0:e.value)&&void 0!==f?f:0)+sS(a);if(1E7<=c)return!1;await b.put({value:c},"used_stor
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 7a 29 3b 72 65 74 75 72 6e 20 78 7d 2c 78 3d 3e 7b 41 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 7a 29 3b 74 68 72 6f 77 20 78 3b 7d 29 2c 63 61 6e 63 65 6c 3a 7a 7d 7d 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 64 2c 63 61 6e 63 65 6c 3a 7a 7d 7d 2c 4e 54 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 79 53 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 62 28 64 2c 65 29 7b 6c 65 74 20 66 3b 61 77 61 69 74 20 63 2e 75 70 64 61 74 65 28 65 2c 67 3d 3e 7b 63 6f 6e 73 74 20 68 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 67 26 26 67 2e 76 61 6c 75 65 2e 58 4f 3e 68 29 72 65 74 75 72 6e 20 67 3b 66 3d 21 30 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eEventListener("abort",z);return x},x=>{A.removeEventListener("abort",z);throw x;}),cancel:z}}return{result:d,cancel:z}},NTa=function(){var a=yS;async function b(d,e){let f;await c.update(e,g=>{const h=Date.now();if(null!=g&&g.value.XO>h)return g;f=!0;ret
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 34 3a 64 7d 29 7d 29 29 7d 29 3b 74 72 79 7b 61 77 61 69 74 20 4b 54 61 28 28 29 3d 3e 44 54 61 28 61 2e 66 6c 2c 65 29 2c 66 3d 3e 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 73 64 7c 7c 0a 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 47 47 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 21 28 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 53 54 61 28 66 2e 6d 65 73 73 61 67 65 29 29 29 74 68 72 6f 77 20 66 3b 7d 66 69 6e 61 6c 6c 79 7b 61 77 61 69 74 20 48 54 61 28 63 2c 62 29 7d 7d 2c 55 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 5b 5d 3b 6c 65 74 20 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 61 29 7b 61 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 53 2e 4c 28 65 29 29 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4:d})}))});try{await KTa(()=>DTa(a.fl,e),f=>f instanceof __c.sd||f instanceof __c.GG)}catch(f){if(!(f instanceof Error&&STa(f.message)))throw f;}finally{await HTa(c,b)}},UTa=function(a){const b=[];let c=0,d=[];for(const e of a){a=JSON.stringify(wS.L(e)).
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 5a 61 2c 6c 6f 63 61 6c 65 3a 62 2e 6c 6f 63 61 6c 65 2c 62 72 61 6e 64 3a 62 2e 4e 66 2c 65 78 70 65 72 69 65 6e 63 65 5f 62 72 61 6e 64 3a 62 2e 66 70 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 59 54 61 28 7b 2e 2e 2e 67 2c 2e 2e 2e 61 2e 70 72 6f 70 65 72 74 69 65 73 2c 75 73 65 72 49 64 3a 61 2e 45 63 2e 75 73 65 72 49 64 7d 29 2c 65 76 65 6e 74 3a 61 2e 65 76 65 6e 74 7d 7d 2c 5a 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 47 53 29 29 7b 61 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 2c 22 67 74 6d 2e 73 74 61 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: cation)||void 0===f?void 0:f.Za,locale:b.locale,brand:b.Nf,experience_brand:b.fp};return{...YTa({...g,...a.properties,userId:a.Ec.userId}),event:a.event}},ZTa=function(a){if(!a.global.document.getElementById(GS)){a.dataLayer.push({event:"gtm.js","gtm.star
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 2c 5f 5f 63 2e 56 44 29 2c 73 65 73 73 69 6f 6e 49 64 3a 53 28 31 37 29 7d 29 29 2c 42 53 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5f 5f 63 2e 6e 28 22 41 3f 22 2c 34 2c 22 54 52 41 43 4b 22 29 2c 45 63 3a 5f 5f 63 2e 70 28 31 2c 43 53 29 2c 71 6a 3a 5f 5f 63 2e 70 28 32 2c 5f 5f 63 2e 4a 6e 29 2c 53 74 3a 5f 5f 63 2e 47 72 28 36 29 2c 65 76 65 6e 74 3a 52 28 34 29 2c 70 72 6f 70 65 72 74 69 65 73 3a 52 28 35 29 7d 29 29 2c 77 53 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5b 34 2c 42 53 5d 7d 29 2c 28 29 3d 3e 28 7b 7d 29 29 2c 70 53 3d 43 28 28 29 3d 3e 28 7b 65 76 65 6e 74 3a 5f 5f 63 2e 70 28 31 2c 77 53 29 2c 6a 4a 61 3a 5f 5f 63 2e 56 28 32 29 7d 29 29 2c 71 53 3d 43 28 28 29 3d 3e 28 7b 65 76 65 6e 74 73 3a 5f 5f 63 2e 74 28 31 2c 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,__c.VD),sessionId:S(17)})),BS=C(()=>({type:__c.n("A?",4,"TRACK"),Ec:__c.p(1,CS),qj:__c.p(2,__c.Jn),St:__c.Gr(6),event:R(4),properties:R(5)})),wS=__c.nb(()=>({type:[4,BS]}),()=>({})),pS=C(()=>({event:__c.p(1,wS),jJa:__c.V(2)})),qS=C(()=>({events:__c.t(1,w
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 65 65 64 65 64 22 29 7d 7d 3b 76 61 72 20 4d 54 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 2c 4c 54 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 3b 76 61 72 20 7a 53 3d 43 28 28 29 3d 3e 28 7b 58 72 3a 5f 5f 63 2e 4f 28 31 29 2c 58 4f 3a 5f 5f 63 2e 4f 28 32 29 7d 29 29 3b 76 61 72 20 51 54 61 3d 61 3d 3e 22 54 68 65 20 74 72 61 6e 73 61 63 74 69 6f 6e 20 69 73 20 69 6e 61 63 74 69 76 65 20 6f 72 20 66 69 6e 69 73 68 65 64 3b 41 74 74 65 6d 70 74 20 74 6f 20 67 65 74 20 61 6c 6c 20 69 6e 64 65 78 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 64 61 74 61 62 61 73 65 20 77 69 74 68 6f 75 74 20 61 6e 20 69 6e 2d 70 72 6f 67 72 65 73 73 20 74 72 61 6e 73 61 63 74 69 6f 6e 3b 54 72 61 6e 73 61 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eeded")}};var MTa=class extends Error{},LTa=class extends Error{};var zS=C(()=>({Xr:__c.O(1),XO:__c.O(2)}));var QTa=a=>"The transaction is inactive or finished;Attempt to get all index records from database without an in-progress transaction;Transaction w
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 3b 74 68 69 73 2e 69 5f 3d 62 3b 74 68 69 73 2e 66 6c 3d 63 3b 74 68 69 73 2e 48 64 3d 64 3b 74 68 69 73 2e 44 3d 65 3b 74 68 69 73 2e 75 73 65 72 49 64 3d 66 3b 74 68 69 73 2e 72 4c 3d 67 3b 74 68 69 73 2e 53 65 3d 68 3b 74 68 69 73 2e 4e 57 3d 61 73 79 6e 63 28 29 3d 3e 7b 76 61 72 20 6d 3d 61 77 61 69 74 20 49 54 61 28 74 68 69 73 2e 73 74 6f 72 65 2c 74 68 69 73 2e 75 73 65 72 49 64 29 3b 6d 3d 55 54 61 28 6d 29 3b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6d 2e 6d 61 70 28 71 3d 3e 54 54 61 28 74 68 69 73 2c 71 2c 74 68 69 73 2e 73 74 6f 72 65 29 29 29 7d 3b 76 61 72 20 6c 3b 74 68 69 73 2e 24 70 61 3d 7b 74 79 70 65 3a 22 64 79 6e 61 6d 69 63 22 2c 70 72 65 66 69 78 3a 22 61 6e 61 6c 79 74 69 63 73 2d 22 2c 73 75 66 66 69 78 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;this.i_=b;this.fl=c;this.Hd=d;this.D=e;this.userId=f;this.rL=g;this.Se=h;this.NW=async()=>{var m=await ITa(this.store,this.userId);m=UTa(m);await Promise.all(m.map(q=>TTa(this,q,this.store)))};var l;this.$pa={type:"dynamic",prefix:"analytics-",suffix:nul


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      83192.168.2.549818104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC615OUTGET /web/00fc4aeee61b4d98.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1931
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57cd4b4dc47c-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63461
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "20dcc4045b84b215919e69fd75ed24bc"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: iHY8/P1R0YsxtihAiugGb6GxkGmsofKqx3s5A4HX55YODFsSHASketlZfIE1S6V2bA27Rbs1F78=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BDSSNMPS72R06Q
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 2uUn3RGOjogWMs1k21V7dxP6OodmQnwy
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 58 4f 53 73 65 7a 4a 69 42 7a 47 44 52 6d 35 70 33 77 52 73 41 45 51 75 68 5a 67 33 6c 4b 75 4b 65 53 71 75 68 31 41 56 78 6b 4f 42 36 44 33 25 32 46 36 77 69 4a 4d 78 55 6d 72 32 38 31 33 53 50 74 4f 7a 35 62 36 56 57 78 75 41 25 32 42 5a 37 52 34 39 77 39 72 44 77 76 55 76 54 6e 45 47 38 65 32 6d 39 34 7a 70 67 61 44 58 73 31 61 4d 4e 35 61 50 70 72 5a 45 38 58 69 48 52 38 6d 77 52 33 78 36 71 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BXOSsezJiBzGDRm5p3wRsAEQuhZg3lKuKeSquh1AVxkOB6D3%2F6wiJMxUmr2813SPtOz5b6VWxuA%2BZ7R49w9rDwvUvTnEG8e2m94zpgaDXs1aMN5aPprZE8XiHR8mwR3x6q4%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1199INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 37 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 39 31 36 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66 65 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[5875],{/***/ 9164:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._fe4
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC732INData Raw: 29 2c 72 65 61 73 6f 6e 3a 5f 5f 63 2e 76 28 32 2c 69 4f 61 29 7d 29 29 3b 5f 5f 63 2e 58 4e 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 6e 28 22 41 3f 22 2c 31 2c 22 53 55 43 43 45 53 53 22 29 7d 29 29 3b 76 61 72 20 6e 4f 61 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 2c 22 45 52 52 4f 52 22 29 2c 72 65 71 75 65 73 74 49 64 3a 52 28 31 29 2c 65 72 72 6f 72 73 3a 5f 5f 63 2e 74 28 32 2c 6d 4f 61 29 7d 29 29 3b 5f 5f 63 2e 79 44 61 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5b 31 2c 5f 5f 63 2e 58 4e 2c 32 2c 6e 4f 61 5d 7d 29 2c 28 29 3d 3e 28 7b 7d 29 29 3b 5f 5f 63 2e 59 4e 3d 63 4f 61 28 28 7b 68 65 61 64 69 6e 67 3a 61 2c 52 61 3a 62 2c 43 61 3a 63 2c 58 6c 3a 64 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 3d 3e 62 4f 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ),reason:__c.v(2,iOa)}));__c.XN=C(()=>({type:n("A?",1,"SUCCESS")}));var nOa=C(()=>({type:n("A?",2,"ERROR"),requestId:R(1),errors:__c.t(2,mOa)}));__c.yDa=__c.nb(()=>({type:[1,__c.XN,2,nOa]}),()=>({}));__c.YN=cOa(({heading:a,Ra:b,Ca:c,Xl:d,children:e})=>bOa


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      84192.168.2.549819104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC795OUTGET /web/9dbb14df502b62a9.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2701
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57cd68b54397-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1605401
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "bfaf0fc775c2dcc6c4e9899cfb183465"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Nov 2024 00:47:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 09 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: l4KklR+KuGXrixzzTX0OCM0uJG000tvpDvTv99+YkIGURADL9Vt1Hr4qnmcNLMoqaBUmOmvWDoQ=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: ZJRBXJZTBE490VHH
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ld_yszwgniWXlDveyuUzrPxn2c4h9rZL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC354INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 72 41 52 4a 33 56 6d 31 53 77 71 37 37 45 4e 79 32 6d 4c 70 4c 69 65 44 57 52 45 70 78 44 30 67 43 73 73 4d 76 5a 69 52 5a 78 77 48 25 32 42 59 44 68 76 79 4e 63 48 54 75 69 32 25 32 46 38 58 53 4c 50 6c 42 4f 38 25 32 46 35 77 77 6d 67 56 56 57 55 44 4f 48 62 53 57 45 34 51 55 4e 59 74 4d 33 25 32 46 57 42 34 66 33 36 76 38 6c 75 5a 5a 74 77 4e 50 5a 61 53 68 25 32 42 4e 45 52 38 4f 33 37 71 49 48 32 45 69 63 49 56 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rARJ3Vm1Swq77ENy2mLpLieDWREpxD0gCssMvZiRZxwH%2BYDhvyNcHTui2%2F8XSLPlBO8%2F5wwmgVVWUDOHbSWE4QUNYtM3%2FWB4f36v8luZZtwNPZaSh%2BNER8O37qIH2EicIVk%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1195INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 65 71 34 50 67 41 5c 22 3a 5c 22 44 69 64 6e e2 80 99 74 20 67 65 74 20 74 68 65 20 63 6f 64 65 3f 20 52 65 73 65 6e 64 20 63 6f 64 65 5c 22 2c 5c 22 50 46 4f 55 65 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 67 6d 64 2b 4e 41 5c 22 3a 5c 22 59 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 69 73 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 74 68 72 6f 75 67 68 20 63 6f 6f 6b 69 65 73 2e 20 43 68 6f 6f 73 69 6e 67 20 e2 80 9c 64 6f 20 6e 6f 74 20 73 65 6c 6c e2 80 9d 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 6f 6e 65 73 20 74 68 61 74 20 6d 61 6b 65 20 74 68 69 6e 67 73 20 6d 6f 72 65 20 72 65 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"eq4PgA\":\"Didnt get the code? Resend code\",\"PFOUew\":\"Continue\",\"gmd+NA\":\"Your experience is personalized through cookies. Choosing do not sell will disable the ones that make things more rel
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 53 6f 6d 65 20 6f 66 20 79 6f 75 72 20 64 61 74 61 20 6d 61 79 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 20 74 6f 20 69 6d 70 72 6f 76 65 20 74 68 65 20 6d 61 72 6b 65 74 69 6e 67 20 79 6f 75 20 73 65 65 20 68 65 72 65 20 61 6e 64 20 65 6c 73 65 77 68 65 72 65 5c 22 2c 5c 22 59 4c 5a 6f 4d 77 5c 22 3a 5c 22 49 66 20 79 6f 75 20 75 73 65 20 79 6f 75 72 20 77 6f 72 6b 20 65 6d 61 69 6c 20 64 6f 6d 61 69 6e 2c 20 77 65 20 6d 61 79 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 79 6f 75 72 20 65 6d 70 6c 6f 79 65 72 5c 22 2c 5c 22 52 33 79 58 5a 77 5c 22 3a 5c 22 4f 6e 63 65 20 79 6f 75 20 65 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 77 65 20 73 65 6e 74 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Some of your data may be shared with our advertising partners to improve the marketing you see here and elsewhere\",\"YLZoMw\":\"If you use your work email domain, we may share information with your employer\",\"R3yXZw\":\"Once you enter the code we sent
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC137INData Raw: 69 6e 67 73 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 7c 7c 20 7b 7d 3b 0a 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3d 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3f 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 2c 20 6d 65 73 73 61 67 65 73 29 20 3a 20 6d 65 73 73 61 67 65 73 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ings = cmsg["strings"] = cmsg["strings"] || {}; strings["en"] = strings["en"] ? Object.assign(strings["en"], messages) : messages;})();


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      85192.168.2.549820104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:07 UTC615OUTGET /web/fc09e31a5e99d3aa.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 5937
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57cd6baa4277-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63461
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b7dec70573782301ed5422c62d5b3df5"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 6l8p+ONS+3Lg+mosJbzx0vVtkGvvWHReUQRVNfrFIGisoAgVFZhDH2b9vvXqpuvWKCgAdrDbG5o=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BDA6PN4QZPDJT7
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 3Up72ArRi_Sfb1nJQ0x7nuiPygdfv_Ut
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC346INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 79 51 55 34 70 72 78 6e 70 71 77 49 59 4b 4c 43 39 56 78 45 73 6b 59 76 77 59 4d 68 25 32 42 68 59 41 47 49 4b 32 4e 6b 33 54 57 65 41 36 37 33 4f 6f 30 59 39 79 32 78 6e 50 4e 31 79 4f 74 6c 38 77 32 57 4e 6b 4b 78 46 64 4f 70 47 4d 6d 55 67 6a 57 65 44 46 46 43 53 4d 43 67 30 53 45 46 30 42 42 71 54 6a 31 65 65 69 67 43 39 53 68 33 55 63 65 62 43 43 71 73 61 50 50 32 39 6b 6d 50 68 58 56 78 6b 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yQU4prxnpqwIYKLC9VxEskYvwYMh%2BhYAGIK2Nk3TWeA673Oo0Y9y2xnPN1yOtl8w2WNkKxFdOpGMmUgjWeDFFCSMCg0SEF0BBqTj1eeigC9Sh3UcebCCqsaPP29kmPhXVxk%3D"}],"group":"cf-nel","max_age":604800}N
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1203INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 31 33 34 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 32 33 38 30 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[9134],{/***/ 523808:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 6e 61 6d 65 3a 62 2e 6e 61 6d 65 2c 44 52 61 3a 60 24 7b 62 2e 64 75 72 61 74 69 6f 6e 7d 6d 73 60 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 62 2e 61 74 74 72 73 2e 65 6e 74 72 69 65 73 28 29 29 7d 3b 65 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 68 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 64 29 29 66 3d 64 5b 68 5d 2c 65 5b 68 5d 3d 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 66 29 3a 66 3b 63 6f 6e 73 6f 6c 65 2e 74 61 62 6c 65 28 65 29 3b 0a 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 6e 75 6c 6c 3d 3d 3d 63 7c 7c 76 6f 69 64 20 30 3d 3d 3d 63 3f 76 6f 69 64 20 30 3a 63 28 29 3b 63 6f 6e 73 6f 6c 65 2e 67 72 6f 75 70 45 6e 64 28 29 3b 61 2e 4f 51
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: name:b.name,DRa:`${b.duration}ms`,...Object.fromEntries(b.attrs.entries())};e={};for(const h of Object.keys(d))f=d[h],e[h]=f instanceof Object?JSON.stringify(f):f;console.table(e);console.groupEnd();null===c||void 0===c?void 0:c();console.groupEnd();a.OQ
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 61 63 68 65 64 22 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 68 69 73 2e 62 48 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 2c 62 2c 63 2c 64 29 7b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 61 3b 74 68 69 73 2e 44 3d 62 3b 74 68 69 73 2e 47 46 3d 0a 63 3b 74 68 69 73 2e 73 65 6e 64 3d 64 3b 74 68 69 73 2e 62 48 3d 6e 65 77 20 53 65 74 3b 76 61 72 20 65 3b 74 68 69 73 2e 73 4e 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 61 2e 73 4e 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 49 6e 66 69 6e 69 74 79 7d 7d 3b 76 61 72 20 76 72 62 3d 28 7b 57 73 61 3a 61 2c 75 72 6c 3a 62 7d 29 3d 3e 63 3d 3e 7b 63 6f 6e 73 74 20 64 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 2c 65 3d 7b 41 63 63 65 70 74 3a 22 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ached"))}async flush(){await Promise.all(this.bH)}constructor(a,b,c,d){this.config=a;this.D=b;this.GF=c;this.send=d;this.bH=new Set;var e;this.sN=null!==(e=a.sN)&&void 0!==e?e:Infinity}};var vrb=({Wsa:a,url:b})=>c=>{const d=JSON.stringify(c),e={Accept:"a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 3e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 4a 26 26 74 68 69 73 2e 6d 43 28 29 29 3b 30 3c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 3d 3d 74 68 69 73 2e 74 69 6d 65 72 26 26 28 74 68 69 73 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 68 69 73 2e 6d 43 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 4a 29 29 7d 61 73 79 6e 63 20 66 6c 75 73 68 28 29 7b 74 68 69 73 2e 6d 43 28 29 3b 61 77 61 69 74 20 74 68 69 73 2e 78 66 2e 66 6c 75 73 68 28 29 7d 6d 43 28 29 7b 74 72 79 7b 74 68 69 73 2e 78 66 2e 70 72 6f 63 65 73 73 28 74 68 69 73 2e 62 75 66 66 65 72 29 7d 63 61 74 63 68 28 61 29 7b 74 68 69 73 2e 44 2e 6f 61 28 61 2c 7b 4b 62 3a 60 46 61 69 6c 65 64 20 74 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: buffer.length>=this.config.bJ&&this.mC());0<this.buffer.length&&null==this.timer&&(this.timer=setTimeout(()=>this.mC(),this.config.cJ))}async flush(){this.mC();await this.xf.flush()}mC(){try{this.xf.process(this.buffer)}catch(a){this.D.oa(a,{Kb:`Failed to
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC627INData Raw: 3a 5f 5f 63 2e 77 38 7d 29 29 3b 78 38 28 63 2c 71 3d 3e 6e 65 77 20 6d 28 62 2c 71 29 29 7d 78 38 28 63 2c 6d 3d 3e 6e 65 77 20 41 72 62 28 6d 29 29 3b 69 66 28 22 43 4f 4e 53 4f 4c 45 22 3d 3d 3d 61 2e 7a 63 29 72 65 74 75 72 6e 20 63 2e 62 75 69 6c 64 28 6e 65 77 20 77 72 62 29 3b 63 6f 6e 73 74 20 64 3d 76 72 62 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 57 73 61 3a 31 45 34 7d 29 2c 65 3d 75 72 62 28 7b 75 72 6c 3a 61 2e 65 6e 64 70 6f 69 6e 74 2c 6e 61 76 69 67 61 74 6f 72 7d 29 2c 0a 66 3d 61 73 79 6e 63 20 6d 3d 3e 7b 74 72 79 7b 61 77 61 69 74 20 65 28 6d 29 7d 63 61 74 63 68 28 71 29 7b 72 65 74 75 72 6e 20 71 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 38 3f 62 2e 4f 46 28 6e 65 77 20 5f 5f 63 2e 42 64 28 71 2e 6d 65 73 73 61 67 65 2c 2e 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :__c.w8}));x8(c,q=>new m(b,q))}x8(c,m=>new Arb(m));if("CONSOLE"===a.zc)return c.build(new wrb);const d=vrb({url:a.endpoint,Wsa:1E4}),e=urb({url:a.endpoint,navigator}),f=async m=>{try{await e(m)}catch(q){return q instanceof y8?b.OF(new __c.Bd(q.message,.0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      86192.168.2.549822104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC787OUTGET /web/7978519767aefb6d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15685
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57ce4e76434f-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63461
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "a619d14261ee353f7c8da0575f4fbc4e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: +lJX0G3onSgnmAheyjYbnrVM51hLbSqWGDpOvfGssx3a7b5s0fBZrFKUnE5w34rOZBOraUuYG/U=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8B1D40THNY4Y43X
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: sDT39xarG1eWPsTmn7g22lEEbj52boHG
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 47 58 72 6b 4a 78 59 55 73 58 59 70 74 4d 47 41 25 32 42 51 25 32 42 6e 61 61 7a 25 32 46 68 47 30 77 43 4f 48 79 6e 4b 39 6d 7a 72 70 6b 42 4c 56 25 32 46 78 6d 54 37 25 32 46 55 39 54 6d 6d 37 52 55 33 6f 31 4f 61 74 67 31 51 25 32 42 38 6e 42 77 39 69 25 32 42 4e 45 4f 44 75 79 5a 35 45 4e 49 77 33 4a 71 6a 74 69 31 4d 31 49 31 51 64 35 37 61 42 45 77 6f 7a 69 4d 6b 4d 75 35 48 6c 63 48 56 78 6a 49 67 38 33 77 68 65 30 6c 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0GXrkJxYUsXYptMGA%2BQ%2Bnaaz%2FhG0wCOHynK9mzrpkBLV%2FxmT7%2FU9Tmm7RU3o1Oatg1Q%2B8nBw9i%2BNEODuyZ5ENIw3Jqjti1M1I1Qd57aBEwoziMkMu5HlcHVxjIg83whe0lE%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1190INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 36 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 39 39 35 39 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3066],{/***/ 399594:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 70 3a 5a 47 61 2c 75 66 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 7b 72 65 66 3a 44 7d 29 3d 3e 43 46 28 24 47 61 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 7b 76 61 72 20 47 3d 49 46 28 42 2c 44 29 3b 76 61 72 20 48 3d 76 6f 69 64 20 30 21 3d 3d 68 3f 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 68 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 68 3f 68 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 68 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 44 46 28 4a 46 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 43 46 28 22 69 6e 70 75 74 22 2c 7b 69 64 3a 7a 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 66 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 21 66 26 26 61 3f 41 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: p:ZGa,uf:!0,children:({ref:D})=>CF($Ga,{children:()=>{var G=IF(B,D);var H=void 0!==h?"string"===typeof h||"number"===typeof h?h:JSON.stringify(h):void 0;return DF(JF,{children:[CF("input",{id:z,"aria-label":f,"aria-labelledby":!f&&a?A:void 0,"aria-describ
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 59 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3b 66 61 26 26 28 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 3f 30 3a 6e 75 6c 6c 3d 3d 3d 28 64 61 3d 44 2e 63 75 72 72 65 6e 74 29 7c 7c 0a 76 6f 69 64 20 30 3d 3d 3d 64 61 3f 30 3a 64 61 2e 63 6f 6e 74 61 69 6e 73 28 66 61 29 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 78 7c 7c 76 6f 69 64 20 30 3d 3d 3d 78 3f 76 6f 69 64 20 30 3a 78 28 59 29 29 7d 2c 5b 78 5d 29 2c 51 3d 4c 46 28 59 3d 3e 7b 76 61 72 20 64 61 3b 63 6f 6e 73 74 20 66 61 3d 59 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3b 66 61 26 26 28 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 3f 30 3a 6e 75 6c 6c 3d 3d 3d 28 64 61 3d 44 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 61 3f 30 3a 64 61 2e 63 6f 6e 74 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Y.relatedTarget;fa&&(null===D||void 0===D?0:null===(da=D.current)||void 0===da?0:da.contains(fa))||(null===x||void 0===x?void 0:x(Y))},[x]),Q=LF(Y=>{var da;const fa=Y.relatedTarget;fa&&(null===D||void 0===D?0:null===(da=D.current)||void 0===da?0:da.conta
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 45 5a 3a 5f 5f 63 2e 76 28 31 33 2c 68 48 61 29 7d 29 29 3b 69 48 61 3d 5f 5f 63 2e 45 28 28 29 3d 3e 5b 31 2c 32 5d 29 3b 4f 46 3d 5f 5f 63 2e 43 28 28 29 3d 3e 28 7b 2e 2e 2e 4d 46 28 29 2c 6d 6f 64 65 3a 5f 5f 63 2e 6e 28 22 41 3f 22 2c 33 2c 22 53 4d 53 5f 43 4f 44 45 22 29 2c 57 61 3a 52 28 31 31 29 2c 73 74 61 74 65 3a 52 28 31 32 29 2c 66 73 61 3a 5f 5f 63 2e 79 28 31 33 2c 69 48 61 29 7d 29 29 3b 6a 48 61 3d 5f 5f 63 2e 43 28 28 29 3d 3e 28 7b 2e 2e 2e 4d 46 28 29 2c 6d 6f 64 65 3a 5f 5f 63 2e 6e 28 22 41 3f 22 2c 35 2c 22 45 4d 41 49 4c 5f 4c 49 4e 4b 22 29 2c 65 6d 61 69 6c 3a 52 28 31 31 29 7d 29 29 3b 6b 48 61 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 6d 6f 64 65 3a 5b 33 2c 4f 46 2c 34 2c 5f 5f 63 2e 4e 46 2c 35 2c 6a 48 61 5d 7d 29 2c 4d 46
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: EZ:__c.v(13,hHa)}));iHa=__c.E(()=>[1,2]);OF=__c.C(()=>({...MF(),mode:__c.n("A?",3,"SMS_CODE"),Wa:R(11),state:R(12),fsa:__c.y(13,iHa)}));jHa=__c.C(()=>({...MF(),mode:__c.n("A?",5,"EMAIL_LINK"),email:R(11)}));kHa=__c.nb(()=>({mode:[3,OF,4,__c.NF,5,jHa]}),MF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 6f 6e 73 74 20 64 3d 7b 74 72 61 63 69 6e 67 3a 63 26 26 7b 4a 3a 63 7d 2c 72 63 3a 22 73 65 6e 64 6f 6e 65 74 69 6d 65 63 6f 64 65 22 7d 2c 5b 65 2c 7b 6e 39 3a 66 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 42 62 2e 70 6f 73 74 28 62 2c 6b 48 61 2e 4c 28 61 29 2c 64 29 2e 63 61 74 63 68 28 67 3d 3e 7b 63 26 26 63 2e 65 6e 64 28 22 65 72 72 6f 72 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 74 79 70 65 22 2c 22 68 74 74 70 5f 72 65 71 75 65 73 74 22 5d 5d 29 29 3b 74 68 72 6f 77 20 67 3b 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 31 34 33 34 33 33 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 6e 39 3a 5f 5f 63 2e 50 46 7d 29 29 2e 63 61 74 63 68 28 67 3d 3e 7b 63 26 26 63 2e 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: onst d={tracing:c&&{J:c},rc:"sendonetimecode"},[e,{n9:f}]=await Promise.all([this.Bb.post(b,kHa.L(a),d).catch(g=>{c&&c.end("error",new Map([["error_type","http_request"]]));throw g;}),__webpack_require__.me(143433).then(()=>({n9:__c.PF})).catch(g=>{c&&c.e
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 3d 63 47 2e 75 73 65 45 66 66 65 63 74 2c 46 46 3d 63 47 2e 75 73 65 49 64 2c 48 46 3d 63 47 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 2c 67 47 3d 63 47 2e 75 73 65 4d 65 6d 6f 2c 47 46 3d 63 47 2e 75 73 65 52 65 66 3b 76 61 72 20 68 47 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2c 6c 48 61 3d 68 47 28 39 39 33 38 36 34 29 2c 4b 46 3d 68 47 2e 6e 5f 78 28 6c 48 61 29 28 29 3b 76 61 72 20 49 46 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 33 35 38 35 37 39 29 2e 5a 3b 5f 5f 63 2e 69 47 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 52 28 61 29 7b 5f 5f 63 2e 68 63 28 61 2c 7b 47 3a 58 46 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 5f 5f 63 2e 69 47 2e 52 28 74 68 69 73 29 7d 57 45 28 61 29 7b 74 68 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =cG.useEffect,FF=cG.useId,HF=cG.useImperativeHandle,gG=cG.useMemo,GF=cG.useRef;var hG=__webpack_require__,lHa=hG(993864),KF=hG.n_x(lHa)();var IF=__webpack_require__(358579).Z;__c.iG=class{static R(a){__c.hc(a,{G:XF})}constructor(){__c.iG.R(this)}WE(a){thi
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 61 7d 29 3d 3e 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 6b 47 2c 63 3d 6e 65 77 20 6c 47 2c 64 3d 28 29 3d 3e 7b 30 3c 28 62 2e 6e 6f 77 3e 3d 62 2e 4f 77 3f 30 3a 4d 61 74 68 2e 63 65 69 6c 28 28 62 2e 4f 77 2d 62 2e 6e 6f 77 29 2f 31 45 33 29 29 26 26 63 2e 45 55 28 62 29 7d 2c 65 3d 28 29 3d 3e 63 2e 41 35 28 62 29 2c 66 3d 59 46 28 28 29 3d 3e 62 2e 6e 6f 77 3e 3d 62 2e 4f 77 3f 30 3a 4d 61 74 68 2e 63 65 69 6c 28 28 62 2e 4f 77 2d 62 2e 6e 6f 77 29 2f 31 45 33 29 29 2c 67 3d 59 46 28 28 29 3d 3e 30 3d 3d 3d 66 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 7b 62 47 3a 62 47 28 28 7b 69 73 4c 6f 61 64 69 6e 67 3a 68 2c 6f 6e 43 6c 69 63 6b 3a 6c 2c 65 72 72 6f 72 3a 6d 7d 29 3d 3e 7b 76 61 72 20 71 3d 66 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 43 46 28 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a})=>{const b=new kG,c=new lG,d=()=>{0<(b.now>=b.Ow?0:Math.ceil((b.Ow-b.now)/1E3))&&c.EU(b)},e=()=>c.A5(b),f=YF(()=>b.now>=b.Ow?0:Math.ceil((b.Ow-b.now)/1E3)),g=YF(()=>0===f.get());return{bG:bG(({isLoading:h,onClick:l,error:m})=>{var q=f.get();return CF(n
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 2c 6d 61 72 6b 65 72 3a 68 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 67 47 28 28 29 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 3f 22 73 70 61 6e 22 3a 22 64 69 76 22 2c 5b 61 5d 29 3b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6d 3d 71 3d 3e 71 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 20 44 46 28 22 6c 61 62 65 6c 22 2c 7b 69 64 3a 64 2c 68 74 6d 6c 46 6f 72 3a 63 2c 6f 6e 43 6c 69 63 6b 3a 67 3f 6d 3a 76 6f 69 64 20 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 43 46 28 57 67 2c 7b 74 61 67 4e 61 6d 65 3a 6c 2c 73 69 7a 65 3a 66 2c 77 65 69 67 68 74 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 4b 46 28 22 6a 6e 7a 37 36 67 22 2c 7b 73 6d 6a 52 5f 51 3a 62 7d 29 2c 74 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,marker:h})=>{const l=gG(()=>"string"===typeof a?"span":"div",[a]);if(null==a)return null;const m=q=>q.stopPropagation();return DF("label",{id:d,htmlFor:c,onClick:g?m:void 0,children:[CF(Wg,{tagName:l,size:f,weight:e,className:KF("jnz76g",{smjR_Q:b}),tone
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 73 61 62 6c 65 64 3a 63 2c 65 72 72 6f 72 3a 62 2c 61 75 74 6f 46 6f 63 75 73 3a 61 2c 69 6e 70 75 74 4d 6f 64 65 3a 22 6e 75 6d 65 72 69 63 22 2c 70 61 74 74 65 72 6e 3a 22 5c 5c 64 2a 22 2c 6d 61 78 4c 65 6e 67 74 68 3a 36 2c 78 61 3a 68 2c 49 62 3a 6c 2c 72 65 66 3a 6d 7d 29 7d 3b 76 61 72 20 76 48 61 3d 65 47 28 28 7b 76 61 6c 75 65 3a 61 2c 6f 6e 43 68 61 6e 67 65 3a 62 2c 64 69 73 61 62 6c 65 64 3a 63 2c 65 72 72 6f 72 4d 65 73 73 61 67 65 3a 64 2c 61 75 74 6f 46 6f 63 75 73 3a 65 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 66 7d 29 3d 3e 43 46 28 5f 5f 63 2e 73 47 2c 7b 6c 61 62 65 6c 3a 49 28 22 2f 72 65 64 6d 41 22 29 2c 43 6e 3a 22 73 6d 61 6c 6c 22 2c 65 72 72 6f 72 3a 64 2c 63 6f 6e 74 72 6f 6c 3a 67 3d 3e 43 46 28 75 48 61 2c 7b 2e 2e 2e 67 2c 76
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sabled:c,error:b,autoFocus:a,inputMode:"numeric",pattern:"\\d*",maxLength:6,xa:h,Ib:l,ref:m})};var vHa=eG(({value:a,onChange:b,disabled:c,errorMessage:d,autoFocus:e,placeholder:f})=>CF(__c.sG,{label:I("/redmA"),Cn:"small",error:d,control:g=>CF(uHa,{...g,v


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      87192.168.2.549823104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC615OUTGET /web/dc4613ad466f0057.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 16543
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57ce9ef643b5-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63461
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "d0c27326969d55de4fb9b0e341e2c42e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:54 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: KVjsCjHB30h+yDz5Gaxp40tnq/OVxSiy9xO4nYeIsDPCCLpXHIINVkz1uLBkxgNGcvcYkkHfpUA=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BC34HM8QT0DQR3
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: zBY2F74994DJl4P6OfufhaVKPhtoyvfD
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC360INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6b 44 25 32 46 79 70 33 4e 42 65 6b 63 58 69 6d 67 52 38 65 67 75 44 4e 5a 70 25 32 46 67 33 6b 33 54 25 32 42 53 59 30 46 6a 34 44 38 37 52 67 77 57 55 73 7a 5a 35 74 4d 77 45 7a 57 30 70 4a 59 44 50 35 69 5a 30 25 32 42 6a 47 35 65 4c 39 47 77 56 6c 4d 47 63 6c 51 6f 44 73 6e 73 75 41 4f 75 68 25 32 46 79 6f 51 6f 67 47 39 34 25 32 46 7a 48 34 38 67 6d 50 54 36 48 68 6e 47 76 52 78 5a 6e 33 25 32 46 37 4a 4f 36 58 78 4a 25 32 46 31 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kD%2Fyp3NBekcXimgR8eguDNZp%2Fg3k3T%2BSY0Fj4D87RgwWUszZ5tMwEzW0pJYDP5iZ0%2BjG5eL9GwVlMGclQoDsnsuAOuh%2FyoQogG94%2FzH48gmPT6HhnGvRxZn3%2F7JO6XxJ%2F1Y%3D"}],"group":"cf-nel","max_a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 32 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 37 34 32 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2527],{/***/ 277425:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 2e 6d 61 70 28 28 5b 63 2c 64 5d 29 3d 3e 28 7b 6b 65 79 3a 63 2c 76 61 6c 75 65 3a 4f 53 28 64 29 7d 29 29 7d 7d 3a 7b 7d 7d 3b 6f 55 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 63 6f 6e 73 74 20 63 20 6f 66 20 61 29 61 3d 62 2e 67 65 74 28 63 2e 56 69 29 2c 61 7c 7c 28 61 3d 5b 5d 2c 62 2e 73 65 74 28 63 2e 56 69 2c 61 29 29 2c 61 2e 70 75 73 68 28 63 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 52 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 28 61 29 2f 31 45 33 3b 61 3d 4d 61 74 68 2e 74 72 75 6e 63 28 62 29 3b 62 3d 4e 75 6d 62 65 72 28 28 62 2d 61 29 2e 74 6f 46 69 78 65 64 28 39 29 29 2a 51 53 3b 6c 65 74 20 5b 63 2c 64 5d 3d 5b 61 2c 62 5d 3b 64 3e 51 53 26 26 28 64 2d 3d 51 53 2c 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .map(([c,d])=>({key:c,value:OS(d)}))}}:{}};oUa=function(a){const b=new Map;for(const c of a)a=b.get(c.Vi),a||(a=[],b.set(c.Vi,a)),a.push(c);return b};RS=function(a,b){b=b(a)/1E3;a=Math.trunc(b);b=Number((b-a).toFixed(9))*QS;let [c,d]=[a,b];d>QS&&(d-=QS,c
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 5d 29 3b 5f 5f 63 2e 57 53 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 5d 29 3b 5f 5f 63 2e 58 53 3d 43 28 28 29 3d 3e 28 7b 79 65 61 72 3a 4f 28 31 29 2c 6d 6f 6e 74 68 3a 4f 28 32 29 2c 64 61 79 3a 4f 28 33 29 7d 29 29 3b 5f 5f 63 2e 59 53 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 2c 34 2c 35 2c 36 2c 37 2c 38 2c 39 2c 31 30 2c 31 31 2c 31 32 2c 31 33 2c 31 34 2c 31 35 2c 31 36 2c 31 37 2c 31 38 2c 31 39 5d 2c 31 29 3b 5f 5f 63 2e 5a 53 3d 45 28 28 29 3d 3e 5b 30 2c 31 2c 32 2c 33 2c 34 2c 35 2c 36 5d 29 3b 70 55 61 3d 45 28 28 29 3d 3e 5b 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16]);__c.WS=E(()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15]);__c.XS=C(()=>({year:O(1),month:O(2),day:O(3)}));__c.YS=E(()=>[1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19],1);__c.ZS=E(()=>[0,1,2,3,4,5,6]);pUa=E(()=>[1
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 2c 4a 6b 61 3a 42 72 28 36 29 7d 29 29 3b 0a 5f 5f 63 2e 72 54 3d 43 28 28 29 3d 3e 28 7b 61 70 70 49 64 3a 52 28 31 29 2c 54 53 3a 4e 28 32 29 2c 77 31 3a 45 72 28 33 29 2c 50 74 61 3a 45 72 28 34 29 7d 29 29 3b 76 55 61 3d 45 28 28 29 3d 3e 5b 31 2c 32 2c 33 5d 29 3b 5f 5f 63 2e 73 54 3d 43 28 28 29 3d 3e 28 7b 64 6f 63 74 79 70 65 3a 76 28 31 2c 76 55 61 29 2c 51 62 61 3a 55 28 32 29 7d 29 29 3b 74 54 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 34 33 37 36 33 29 3b 77 55 61 3d 74 54 2e 46 72 61 67 6d 65 6e 74 3b 75 54 3d 74 54 2e 6a 73 78 3b 76 54 3d 74 54 2e 6a 73 78 73 3b 76 61 72 20 77 54 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 38 37 35 36 30 34 29 2c 78 55 61 3d 77 54 2e 75 73 65 43 61 6c 6c 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,Jka:Br(6)}));__c.rT=C(()=>({appId:R(1),TS:N(2),w1:Er(3),Pta:Er(4)}));vUa=E(()=>[1,2,3]);__c.sT=C(()=>({doctype:v(1,vUa),Qba:U(2)}));tT=__webpack_require__(443763);wUa=tT.Fragment;uT=tT.jsx;vT=tT.jsxs;var wT=__webpack_require__(875604),xUa=wT.useCallback
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 53 54 59 4c 45 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 76 61 72 20 42 55 61 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 30 2c 22 54 48 45 4d 45 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 4c 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 31 2c 22 43 4f 4c 4c 41 42 4f 52 41 54 4f 52 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 4d 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 32 32 2c 22 44 45 45 50 5f 43 41 54 45 47 4f 52 59 5f 50 52 45 46 45 52 45 4e 43 45 22 29 2c 73
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: STYLE_PREFERENCE"),Eb:t(11,HT)}));var BUa=C(()=>({...yT(),type:n("A?",20,"THEME_PREFERENCE"),Eb:t(11,HT)}));__c.LT=C(()=>({...yT(),type:n("A?",21,"COLLABORATOR_PREFERENCE"),Eb:t(11,HT)}));__c.MT=C(()=>({...yT(),type:n("A?",22,"DEEP_CATEGORY_PREFERENCE"),s
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 31 2c 22 43 41 54 45 47 4f 52 59 5f 50 55 42 4c 49 53 48 5f 50 52 4f 46 49 4c 45 22 29 2c 63 62 61 3a 74 28 31 32 2c 57 54 29 7d 29 29 3b 76 61 72 20 4a 55 61 3d 43 28 28 29 3d 3e 28 7b 73 75 62 6a 65 63 74 3a 76 28 31 2c 5f 5f 63 2e 56 53 29 2c 76 61 6c 75 65 3a 4e 28 32 29 7d 29 29 3b 76 61 72 20 4b 55 61 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 32 2c 22 54 45 41 43 48 45 52 5f 53 55 42 4a 45 43 54 5f 50 52 4f 46 49 4c 45 22 29 2c 58 52 61 3a 74 28 31 31 2c 4a 55 61 29 7d 29 29 3b 5f 5f 63 2e 58 54 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 33 33 2c 22 42 52 41 4e 44 5f 53 45 41 54 5f 45 58
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >({...yT(),type:n("A?",31,"CATEGORY_PUBLISH_PROFILE"),cba:t(12,WT)}));var JUa=C(()=>({subject:v(1,__c.VS),value:N(2)}));var KUa=C(()=>({...yT(),type:n("A?",32,"TEACHER_SUBJECT_PROFILE"),XRa:t(11,JUa)}));__c.XT=C(()=>({...yT(),type:n("A?",33,"BRAND_SEAT_EX
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 50 52 4f 50 45 4e 53 49 54 59 5f 54 4f 5f 42 45 43 4f 4d 45 5f 50 41 49 44 22 29 2c 67 54 3a 4e 28 31 31 29 2c 49 50 3a 79 28 31 32 2c 69 54 29 2c 6e 4f 3a 79 28 31 33 2c 69 54 29 2c 70 4f 3a 79 28 31 34 2c 69 54 29 2c 4a 50 3a 45 72 28 31 35 29 2c 6f 4f 3a 45 72 28 31 36 29 2c 71 4f 3a 45 72 28 31 37 29 7d 29 29 3b 5f 5f 63 2e 61 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 34 35 2c 22 50 52 4f 50 45 4e 53 49 54 59 5f 54 4f 5f 53 48 41 52 45 22 29 2c 72 70 61 3a 4e 28 31 31 29 7d 29 29 3b 5f 5f 63 2e 62 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 34 36 2c 22 54 4f 4f 4c 54 49 50 5f 45 4e 47 41 47 45 4d 45 4e 54 5f 53 43 4f 52 45 22 29 2c 67 74 61 3a 4e 28 31 31 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PROPENSITY_TO_BECOME_PAID"),gT:N(11),IP:y(12,iT),nO:y(13,iT),pO:y(14,iT),JP:Er(15),oO:Er(16),qO:Er(17)}));__c.aU=C(()=>({...yT(),type:n("A?",45,"PROPENSITY_TO_SHARE"),rpa:N(11)}));__c.bU=C(()=>({...yT(),type:n("A?",46,"TOOLTIP_ENGAGEMENT_SCORE"),gta:N(11)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 22 2c 35 38 2c 22 43 41 4e 56 41 56 45 52 53 41 52 59 5f 50 52 4f 46 49 4c 45 22 29 2c 63 5a 3a 42 72 28 31 31 29 2c 4b 64 61 3a 42 72 28 31 32 29 2c 56 64 61 3a 42 72 28 31 33 29 2c 5a 6c 61 3a 4f 28 31 34 29 2c 6d 64 61 3a 4f 28 31 35 29 2c 71 65 61 3a 42 72 28 31 36 29 2c 4d 67 61 3a 42 72 28 31 37 29 2c 4b 69 61 3a 4e 28 31 38 29 2c 57 61 61 3a 76 28 31 39 2c 5f 5f 63 2e 65 54 29 7d 29 29 3b 5f 5f 63 2e 65 55 3d 43 28 28 29 3d 3e 28 7b 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 66 55 3d 43 28 28 29 3d 3e 28 7b 45 62 3a 74 28 31 31 2c 48 54 29 7d 29 29 3b 5f 5f 63 2e 67 55 3d 43 28 28 29 3d 3e 28 7b 2e 2e 2e 79 54 28 29 2c 74 79 70 65 3a 6e 28 22 41 3f 22 2c 35 39 2c 22 44 49 52 45 43 54 49 4f 4e 41 4c 5f 43 4f 4c 4c 41 42 4f 52 41 54 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ",58,"CANVAVERSARY_PROFILE"),cZ:Br(11),Kda:Br(12),Vda:Br(13),Zla:O(14),mda:O(15),qea:Br(16),Mga:Br(17),Kia:N(18),Waa:v(19,__c.eT)}));__c.eU=C(()=>({Eb:t(11,HT)}));__c.fU=C(()=>({Eb:t(11,HT)}));__c.gU=C(()=>({...yT(),type:n("A?",59,"DIRECTIONAL_COLLABORATO
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC1369INData Raw: 3a 28 30 2c 5f 5f 63 2e 4c 72 29 28 31 31 29 7d 29 29 3b 76 61 72 20 69 55 3d 45 28 28 29 3d 3e 5b 31 2c 7b 42 61 3a 21 30 7d 2c 32 2c 7b 42 61 3a 21 30 7d 2c 33 2c 7b 42 61 3a 21 30 7d 2c 34 2c 7b 42 61 3a 21 30 7d 2c 35 2c 7b 42 61 3a 21 30 7d 2c 36 2c 7b 42 61 3a 21 30 7d 2c 37 2c 7b 42 61 3a 21 30 7d 2c 38 2c 7b 42 61 3a 21 30 7d 2c 39 2c 7b 42 61 3a 21 30 7d 2c 31 30 2c 7b 42 61 3a 21 30 7d 2c 31 31 2c 7b 42 61 3a 21 30 7d 2c 31 32 2c 7b 42 61 3a 21 30 7d 2c 31 33 2c 7b 42 61 3a 21 30 7d 2c 31 34 2c 7b 42 61 3a 21 30 7d 2c 31 35 2c 7b 42 61 3a 21 30 7d 2c 31 36 2c 7b 42 61 3a 21 30 7d 2c 31 37 2c 7b 42 61 3a 21 30 7d 2c 31 38 2c 7b 42 61 3a 21 30 7d 2c 31 39 2c 7b 42 61 3a 21 30 7d 2c 32 30 2c 7b 42 61 3a 21 30 7d 2c 32 31 2c 7b 42 61 3a 21 30 7d 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :(0,__c.Lr)(11)}));var iU=E(()=>[1,{Ba:!0},2,{Ba:!0},3,{Ba:!0},4,{Ba:!0},5,{Ba:!0},6,{Ba:!0},7,{Ba:!0},8,{Ba:!0},9,{Ba:!0},10,{Ba:!0},11,{Ba:!0},12,{Ba:!0},13,{Ba:!0},14,{Ba:!0},15,{Ba:!0},16,{Ba:!0},17,{Ba:!0},18,{Ba:!0},19,{Ba:!0},20,{Ba:!0},21,{Ba:!0},


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      88192.168.2.54982135.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC478OUTPOST /report/v4?s=UVDsy2fg1c%2Fg04PaZ9V3eEorJER53gWDz0KsQuUPRxIHSW7y42mP4Ap73YfJjxE2lL9%2FJTqRFXdJ5lsNwvG8coueJbk6QPVJ4Qz5ecS8x1iCHZCrV3oTwuoevcJHziV%2BCbw%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC432OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 38 32 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 36 2e 31 30 32 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [{"age":15,"body":{"elapsed_time":1822,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.canva.com/","sampling_fraction":0.01,"server_ip":"104.16.102.112","status_code":200,"type":"ok"},"type":"network-error","url":"https:
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:08 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                      date: Thu, 28 Nov 2024 21:10:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      89192.168.2.549803104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC795OUTGET /web/2f52358b59506e62.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17778
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d50fa65e6d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 2057635
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b5982932ebb90697e8472534541fa095"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 01:22:24 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 06 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: w3wOSsfdIljqoy3CGhdcbO8tGvRb8uBIFZVhyqg8q+C3CfUIw3CptFid6GVAQGGg+jdSAtPXQ6M=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 28C7QWAS97R9G27M
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ZYMItjf8Ws1yxgl1A4FIgJt3EJ9TfhFL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 56 69 62 65 25 32 46 73 79 47 37 6e 54 50 73 25 32 46 30 68 67 78 66 48 7a 41 53 33 45 66 47 69 6a 35 6f 25 32 46 54 32 4a 67 25 32 46 36 52 59 51 65 32 66 56 77 30 50 53 52 31 68 54 7a 48 44 53 39 4c 70 61 67 72 42 54 74 73 65 59 66 58 76 55 45 48 52 25 32 42 31 43 6a 76 25 32 46 4b 4b 70 55 69 6a 4f 6f 69 67 33 64 4a 74 5a 71 33 79 6c 35 61 6e 75 4e 44 47 6f 65 62 56 65 64 50 6b 25 32 46 71 72 75 68 75 62 74 7a 4c 65 37 4e 4f 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vibe%2FsyG7nTPs%2F0hgxfHzAS3EfGij5o%2FT2Jg%2F6RYQe2fVw0PSR1hTzHDS9LpagrBTtseYfXvUEHR%2B1Cjv%2FKKpUijOoig3dJtZq3yl5anuNDGoebVedPk%2FqruhubtzLe7NOI%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 33 50 62 4a 49 51 5c 22 3a 5c 22 50 61 64 75 61 5c 22 2c 5c 22 57 55 78 31 5a 41 5c 22 3a 5c 22 55 6c 73 61 6e 5c 22 2c 5c 22 50 58 36 76 58 77 5c 22 3a 5c 22 56 65 72 63 65 6c 6c 69 5c 22 2c 5c 22 51 31 4a 4c 55 51 5c 22 3a 5c 22 42 6f 74 73 77 61 6e 61 5c 22 2c 5c 22 56 36 74 63 6f 51 5c 22 3a 5c 22 4b 61 6e 61 67 61 77 61 5c 22 2c 5c 22 52 76 52 69 76 51 5c 22 3a 5c 22 43 68 69 6e 61 5c 22 2c 5c 22 46 76 59 75 37 51 5c 22 3a 5c 22 54 68 69 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 4f 6f 73 4c 71 51 5c 22 3a 5c 22 50 68 69 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"3PbJIQ\":\"Padua\",\"WUx1ZA\":\"Ulsan\",\"PX6vXw\":\"Vercelli\",\"Q1JLUQ\":\"Botswana\",\"V6tcoQ\":\"Kanagawa\",\"RvRivQ\":\"China\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"OosLqQ\":\"Phil
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 5c 22 2c 5c 22 53 4e 6e 36 49 77 5c 22 3a 5c 22 47 72 6f 73 73 65 74 6f 5c 22 2c 5c 22 43 6c 6b 31 6f 51 5c 22 3a 5c 22 43 61 6d 62 6f 64 69 61 5c 22 2c 5c 22 4f 37 4f 53 78 51 5c 22 3a 5c 22 54 72 65 76 69 73 6f 5c 22 2c 5c 22 51 36 64 54 6d 77 5c 22 3a 5c 22 4b 79 6f 74 6f 5c 22 2c 5c 22 6f 7a 55 6b 72 51 5c 22 3a 5c 22 44 6f 6d 69 6e 69 63 61 5c 22 2c 5c 22 6a 56 72 38 67 41 5c 22 3a 5c 22 55 74 61 68 5c 22 2c 5c 22 6c 65 71 71 36 77 5c 22 3a 5c 22 4c 65 62 61 6e 6f 6e 5c 22 2c 5c 22 6b 57 57 53 52 67 5c 22 3a 5c 22 41 6f 6d 6f 72 69 5c 22 2c 5c 22 4f 59 4b 6e 6c 67 5c 22 3a 5c 22 4c 61 74 76 69 61 5c 22 2c 5c 22 34 6f 31 48 38 77 5c 22 3a 5c 22 52 6f 6d 65 5c 22 2c 5c 22 57 71 79 7a 32 67 5c 22 3a 5c 22 4d 61 72 6c 62 6f 72 6f 75 67 68 5c 22 2c 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \",\"SNn6Iw\":\"Grosseto\",\"Clk1oQ\":\"Cambodia\",\"O7OSxQ\":\"Treviso\",\"Q6dTmw\":\"Kyoto\",\"ozUkrQ\":\"Dominica\",\"jVr8gA\":\"Utah\",\"leqq6w\":\"Lebanon\",\"kWWSRg\":\"Aomori\",\"OYKnlg\":\"Latvia\",\"4o1H8w\":\"Rome\",\"Wqyz2g\":\"Marlborough\",\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 22 54 6c 61 78 63 61 6c 61 5c 22 2c 5c 22 4e 42 72 6f 2f 77 5c 22 3a 5c 22 54 75 6e 69 73 69 61 5c 22 2c 5c 22 69 6a 6c 57 79 41 5c 22 3a 5c 22 53 6f 6e 64 72 69 6f 5c 22 2c 5c 22 56 52 2b 38 6f 77 5c 22 3a 5c 22 56 65 6e 65 7a 75 65 6c 61 2c 20 42 6f 6c 69 76 61 72 69 61 6e 20 52 65 70 75 62 6c 69 63 20 6f 66 5c 22 2c 5c 22 50 53 6d 78 75 41 5c 22 3a 5c 22 57 65 73 74 65 72 6e 20 53 61 68 61 72 61 5c 22 2c 5c 22 78 31 34 74 46 41 5c 22 3a 5c 22 53 61 6f 20 54 6f 6d 65 20 61 6e 64 20 50 72 69 6e 63 69 70 65 5c 22 2c 5c 22 31 43 2b 48 61 77 5c 22 3a 5c 22 4d 79 61 6e 6d 61 72 5c 22 2c 5c 22 30 57 71 79 33 77 5c 22 3a 5c 22 50 65 6e 6e 73 79 6c 76 61 6e 69 61 5c 22 2c 5c 22 70 2f 39 59 6a 67 5c 22 3a 5c 22 44 61 65 6a 65 6f 6e 5c 22 2c 5c 22 48 58 52 41 42
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "Tlaxcala\",\"NBro/w\":\"Tunisia\",\"ijlWyA\":\"Sondrio\",\"VR+8ow\":\"Venezuela, Bolivarian Republic of\",\"PSmxuA\":\"Western Sahara\",\"x14tFA\":\"Sao Tome and Principe\",\"1C+Haw\":\"Myanmar\",\"0Wqy3w\":\"Pennsylvania\",\"p/9Yjg\":\"Daejeon\",\"HXRAB
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 22 7a 4c 38 30 68 77 5c 22 3a 5c 22 47 75 61 6d 5c 22 2c 5c 22 53 70 50 78 63 41 5c 22 3a 5c 22 44 61 74 65 73 20 61 72 65 20 6f 66 74 65 6e 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 63 43 6c 74 47 67 5c 22 3a 5c 22 4d 69 65 5c 22 2c 5c 22 54 33 52 63 33 77 5c 22 3a 5c 22 47 65 6e 6f 61 5c 22 2c 5c 22 32 51 51 56 77 67 5c 22 3a 5c 22 54 72 65 6e 74 6f 5c 22 2c 5c 22 4f 73 48 63 44 41 5c 22 3a 5c 22 50 61 72 61 67 75 61 79 5c 22 2c 5c 22 63 52 46 48 59 51 5c 22 3a 5c 22 4e 69 63 61 72 61 67 75 61 5c 22 2c 5c 22 72 50 2f 54 2f 67 5c 22 3a 5c 22 43 6f 6c 6f 72 61 64 6f 5c 22 2c 5c 22 36 6b 6a 77 74 51 5c 22 3a 5c 22 42 6f 6c 6f 67 6e 61 5c 22 2c 5c 22 70 38 73 35 46 51 5c 22 3a 5c 22 52 6f 76 69 67 6f 5c 22 2c 5c 22 54 78 72 54 72 67 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "zL80hw\":\"Guam\",\"SpPxcA\":\"Dates are often easy to guess.\",\"cCltGg\":\"Mie\",\"T3Rc3w\":\"Genoa\",\"2QQVwg\":\"Trento\",\"OsHcDA\":\"Paraguay\",\"cRFHYQ\":\"Nicaragua\",\"rP/T/g\":\"Colorado\",\"6kjwtQ\":\"Bologna\",\"p8s5FQ\":\"Rovigo\",\"TxrTrg\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 48 77 5c 22 3a 5c 22 46 75 6b 75 6f 6b 61 5c 22 2c 5c 22 42 78 74 42 74 67 5c 22 3a 5c 22 43 65 61 72 c3 a1 5c 22 2c 5c 22 76 37 6e 70 70 41 5c 22 3a 5c 22 53 6f 6c 6f 6d 6f 6e 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 4a 66 75 7a 56 51 5c 22 3a 5c 22 43 72 6f 74 6f 6e 65 5c 22 2c 5c 22 6f 56 62 73 6e 67 5c 22 3a 5c 22 41 63 72 65 5c 22 2c 5c 22 6c 64 50 76 6c 77 5c 22 3a 5c 22 54 6f 6b 79 6f 5c 22 2c 5c 22 53 49 6f 4c 53 41 5c 22 3a 5c 22 46 6f 67 67 69 61 5c 22 2c 5c 22 62 32 39 32 7a 77 5c 22 3a 5c 22 48 79 6f 67 6f 5c 22 2c 5c 22 44 50 6b 41 48 41 5c 22 3a 5c 22 47 65 6f 72 67 69 61 5c 22 2c 5c 22 61 51 78 2b 51 41 5c 22 3a 5c 22 41 6e 74 61 72 63 74 69 63 61 5c 22 2c 5c 22 4e 65 41 37 31 77 5c 22 3a 5c 22 50 69 61 63 65 6e 7a 61 5c 22 2c 5c 22 6f 48 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Hw\":\"Fukuoka\",\"BxtBtg\":\"Cear\",\"v7nppA\":\"Solomon Islands\",\"JfuzVQ\":\"Crotone\",\"oVbsng\":\"Acre\",\"ldPvlw\":\"Tokyo\",\"SIoLSA\":\"Foggia\",\"b292zw\":\"Hyogo\",\"DPkAHA\":\"Georgia\",\"aQx+QA\":\"Antarctica\",\"NeA71w\":\"Piacenza\",\"oHl
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 6d 6f 5c 22 2c 5c 22 72 35 6d 65 61 67 5c 22 3a 5c 22 53 65 79 63 68 65 6c 6c 65 73 5c 22 2c 5c 22 53 2f 67 4c 33 77 5c 22 3a 5c 22 4b 61 6e 73 61 73 5c 22 2c 5c 22 43 64 6e 79 30 41 5c 22 3a 5c 22 4c 69 62 65 72 69 61 5c 22 2c 5c 22 4e 33 6c 61 71 51 5c 22 3a 5c 22 4e 6f 72 74 68 20 4d 61 63 65 64 6f 6e 69 61 5c 22 2c 5c 22 52 50 47 37 4f 51 5c 22 3a 5c 22 48 65 61 72 64 20 49 73 6c 61 6e 64 20 61 6e 64 20 4d 63 44 6f 6e 61 6c 64 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 56 6d 46 4a 36 67 5c 22 3a 5c 22 43 61 6e 61 64 61 5c 22 2c 5c 22 44 5a 47 72 78 67 5c 22 3a 5c 22 4d 69 6c 61 6e 5c 22 2c 5c 22 6e 33 6c 77 4b 77 5c 22 3a 5c 22 53 61 75 64 69 20 41 72 61 62 69 61 5c 22 2c 5c 22 44 43 54 39 64 51 5c 22 3a 5c 22 43 75 72 61 c3 a7 61 6f 5c 22 2c 5c 22 73 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: mo\",\"r5meag\":\"Seychelles\",\"S/gL3w\":\"Kansas\",\"Cdny0A\":\"Liberia\",\"N3laqQ\":\"North Macedonia\",\"RPG7OQ\":\"Heard Island and McDonald Islands\",\"VmFJ6g\":\"Canada\",\"DZGrxg\":\"Milan\",\"n3lwKw\":\"Saudi Arabia\",\"DCT9dQ\":\"Curaao\",\"se
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 65 67 68 c4 81 6c 61 79 61 5c 22 2c 5c 22 56 6f 44 61 32 77 5c 22 3a 5c 22 4c 75 78 65 6d 62 6f 75 72 67 5c 22 2c 5c 22 58 58 5a 33 57 77 5c 22 3a 5c 22 48 69 6d c4 81 63 68 61 6c 20 50 72 61 64 65 73 68 5c 22 2c 5c 22 32 67 2f 59 54 41 5c 22 3a 5c 22 41 6e 67 75 69 6c 6c 61 5c 22 2c 5c 22 74 6d 34 7a 6e 51 5c 22 3a 5c 22 41 6e 64 61 6d 61 6e 20 61 6e 64 20 4e 69 63 6f 62 61 72 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 38 5a 31 67 4c 77 5c 22 3a 5c 22 53 61 6c 65 72 6e 6f 5c 22 2c 5c 22 54 64 2b 75 6a 67 5c 22 3a 5c 22 4b 61 7a 61 6b 68 73 74 61 6e 5c 22 2c 5c 22 34 6e 50 45 37 77 5c 22 3a 5c 22 4d 61 73 73 61 63 68 75 73 65 74 74 73 5c 22 2c 5c 22 6a 52 74 2f 32 51 5c 22 3a 5c 22 43 68 61 74 68 61 6d 20 49 73 6c 61 6e 64 73 20 54 65 72 72 69 74 6f 72 79 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eghlaya\",\"VoDa2w\":\"Luxembourg\",\"XXZ3Ww\":\"Himchal Pradesh\",\"2g/YTA\":\"Anguilla\",\"tm4znQ\":\"Andaman and Nicobar Islands\",\"8Z1gLw\":\"Salerno\",\"Td+ujg\":\"Kazakhstan\",\"4nPE7w\":\"Massachusetts\",\"jRt/2Q\":\"Chatham Islands Territory\
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 74 5c 22 2c 5c 22 6b 6a 6b 37 4f 77 5c 22 3a 5c 22 53 61 6e 20 4c 75 69 73 20 50 6f 74 6f 73 c3 ad 5c 22 2c 5c 22 74 53 65 70 58 67 5c 22 3a 5c 22 41 6e 64 68 72 61 20 50 72 61 64 65 73 68 5c 22 2c 5c 22 46 61 64 67 7a 41 5c 22 3a 5c 22 4c 69 76 6f 72 6e 6f 5c 22 2c 5c 22 41 75 79 68 78 77 5c 22 3a 5c 22 4d 69 79 61 67 69 5c 22 2c 5c 22 54 4a 61 46 2f 41 5c 22 3a 5c 22 42 6f 6c 69 76 69 61 2c 20 50 6c 75 72 69 6e 61 74 69 6f 6e 61 6c 20 53 74 61 74 65 20 6f 66 5c 22 2c 5c 22 69 7a 65 51 45 41 5c 22 3a 5c 22 42 6f 75 76 65 74 20 49 73 6c 61 6e 64 5c 22 2c 5c 22 50 4c 48 56 35 67 5c 22 3a 5c 22 50 69 61 75 c3 ad 5c 22 2c 5c 22 65 68 41 5a 5a 67 5c 22 3a 5c 22 42 68 75 74 61 6e 5c 22 2c 5c 22 6f 77 36 55 5a 41 5c 22 3a 5c 22 47 6f 72 69 7a 69 61 5c 22 2c 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t\",\"kjk7Ow\":\"San Luis Potos\",\"tSepXg\":\"Andhra Pradesh\",\"FadgzA\":\"Livorno\",\"Auyhxw\":\"Miyagi\",\"TJaF/A\":\"Bolivia, Plurinational State of\",\"izeQEA\":\"Bouvet Island\",\"PLHV5g\":\"Piau\",\"ehAZZg\":\"Bhutan\",\"ow6UZA\":\"Gorizia\",\
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 5c 22 3a 5c 22 42 6f 6c 7a 61 6e 6f 5c 22 2c 5c 22 70 2f 43 71 2b 67 5c 22 3a 5c 22 56 69 62 6f 20 56 61 6c 65 6e 74 69 61 5c 22 2c 5c 22 43 2f 4d 52 78 67 5c 22 3a 5c 22 48 75 6e 67 61 72 79 5c 22 2c 5c 22 44 6f 65 74 6a 77 5c 22 3a 5c 22 43 68 69 65 74 69 5c 22 2c 5c 22 47 43 4e 79 44 41 5c 22 3a 5c 22 50 75 64 75 63 68 65 72 72 79 5c 22 2c 5c 22 30 58 54 65 66 41 5c 22 3a 5c 22 4d 6f 72 6f 63 63 6f 5c 22 2c 5c 22 65 6e 32 4f 52 51 5c 22 3a 5c 22 4c 61 20 53 70 65 7a 69 61 5c 22 2c 5c 22 4c 52 39 78 39 51 5c 22 3a 5c 22 43 69 75 64 61 64 20 64 65 20 4d c3 a9 78 69 63 6f 5c 22 2c 5c 22 37 4a 49 4a 36 77 5c 22 3a 5c 22 4b 61 67 6f 73 68 69 6d 61 5c 22 2c 5c 22 43 72 56 6e 55 51 5c 22 3a 5c 22 53 77 65 64 65 6e 5c 22 2c 5c 22 4c 43 4d 73 50 51 5c 22 3a 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \":\"Bolzano\",\"p/Cq+g\":\"Vibo Valentia\",\"C/MRxg\":\"Hungary\",\"Doetjw\":\"Chieti\",\"GCNyDA\":\"Puducherry\",\"0XTefA\":\"Morocco\",\"en2ORQ\":\"La Spezia\",\"LR9x9Q\":\"Ciudad de Mxico\",\"7JIJ6w\":\"Kagoshima\",\"CrVnUQ\":\"Sweden\",\"LCMsPQ\":\


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      90192.168.2.549824104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC787OUTGET /web/9d58a5af7899a954.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 46188
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d73a36c436-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63462
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "9ed07b96da3e9dfd32fd26df26de5c00"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: t3EwmFLdbJW7K8ZJTTE+Eu3dzgv73DYNzk1vnpncaSWsVrZMIU3oMr1NCDfI0HBSWmQIuP7LrFA=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8B0Y5C08SK4QGM0
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NiQ1e1jN0XvPWRHE6ukXxXwPIOvjz4DJ
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 47 70 4d 35 49 34 45 72 45 45 38 6d 4a 6c 67 57 78 6a 36 72 4e 34 67 45 25 32 46 34 25 32 42 59 32 4e 6b 7a 46 42 25 32 46 38 6b 65 65 67 65 52 56 6f 6e 66 4b 75 37 5a 72 4d 6c 53 6a 56 59 4c 51 71 49 78 66 4c 6b 4a 25 32 42 52 4f 49 77 66 75 34 70 70 67 4d 74 47 4e 6f 6b 45 70 75 78 41 4a 47 43 51 6a 44 67 37 6f 34 4c 68 37 74 51 46 38 57 50 53 72 48 35 7a 50 70 36 6f 43 47 4e 73 33 7a 74 31 58 32 45 47 72 58 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GpM5I4ErEE8mJlgWxj6rN4gE%2F4%2BY2NkzFB%2F8keegeRVonfKu7ZrMlSjVYLQqIxfLkJ%2BROIwfu4ppgMtGNokEpuxAJGCQjDg7o4Lh7tQF8WPSrH5zPp6oCGNs3zt1X2EGrXM%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 31 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 33 37 35 32 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1119],{/***/ 273752:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 76 6f 69 64 20 30 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 66 2e 63 75 72 72 65 6e 74 2e 66 6d 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 7b 76 61 72 20 6c 3d 66 2e 63 75 72 72 65 6e 74 2e 77 76 2c 6d 3d 66 2e 63 75 72 72 65 6e 74 2e 66 6d 2c 71 3d 66 2e 63 75 72 72 65 6e 74 2e 42 49 3b 6c 65 74 20 75 2c 77 3b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 62 3f 28 77 3d 6d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2c 75 3d 6d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6d 3d 71 3f 77 2d 75 2d 28 30 2c 5f 5f 63 2e 74 72 29 28 6d 2c 71 3f 22 72 74 6c 22 3a 22 6c 74 72 22 29 3a 28 30 2c 5f 5f 63 2e 74 72 29 28 6d 2c 71 3f 22 72 74 6c 22 3a 22 6c 74 72 22 29 29 3a 28 77 3d 6d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 75 3d 6d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: void 0;else if(null!=f.current.fm.offsetParent){var l=f.current.wv,m=f.current.fm,q=f.current.BI;let u,w;"horizontal"===b?(w=m.scrollWidth,u=m.clientWidth,m=q?w-u-(0,__c.tr)(m,q?"rtl":"ltr"):(0,__c.tr)(m,q?"rtl":"ltr")):(w=m.scrollHeight,u=m.clientHeight,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 61 2c 6f 61 29 3d 3e 0a 66 61 2b 6f 61 29 2c 64 61 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 54 2e 63 75 72 72 65 6e 74 29 2e 70 61 64 64 69 6e 67 54 6f 70 2c 31 30 29 3b 54 2e 63 75 72 72 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 59 2d 28 54 2e 63 75 72 72 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 64 61 2d 51 29 7d 7d 2c 5b 5d 29 3b 63 6f 6e 73 74 20 50 3d 31 3c 64 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 46 28 5f 5f 63 2e 6f 6d 2c 7b 68 65 61 64 65 72 3a 71 2c 66 6f 6f 74 65 72 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 46 28 55 56 61 2c 7b 6c 61 79 6f 75 74 3a 22 76 65 72 74 69 63 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 7b 67 6d 3a 51 2c 77 76 3a 59 7d 29 3d 3e 46 28 22 64 69 76 22 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a,oa)=>fa+oa),da=parseInt(window.getComputedStyle(T.current).paddingTop,10);T.current.scrollTop=Y-(T.current.offsetHeight-da-Q)}},[]);const P=1<d.length;return F(__c.om,{header:q,footer:u,children:F(UVa,{layout:"vertical",children:({gm:Q,wv:Y})=>F("div",
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 72 6e 20 49 28 22 7a 46 4b 38 37 77 22 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 49 28 22 6a 41 53 4c 44 51 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 49 28 22 76 45 2b 42 63 77 22 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 49 28 22 64 2f 72 31 5a 51 22 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 6b 28 61 29 3b 7d 7d 3b 0a 61 57 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 4f 5a 3a 61 2c 46 69 3a 62 7d 29 7b 72 65 74 75 72 6e 7b 65 6d 61 69 6c 3a 32 21 3d 3d 62 3f 61 3f 59 56 61 3a 5a 56 61 3a 76 6f 69 64 20 30 2c 70 68 6f 6e 65 3a 31 21 3d 3d 62 3f 24 56 61 3a 76 6f 69 64 20 30 7d 7d 3b 62 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 21 3d 62 2e 45 42 29 72 65 74 75 72 6e 20 73 55 28 28 29 3d 3e 62 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rn I("zFK87w");case 3:return I("jASLDQ");case 4:return I("vE+Bcw");case 1:return I("d/r1ZQ");default:throw new k(a);}};aWa=function({OZ:a,Fi:b}){return{email:2!==b?a?YVa:ZVa:void 0,phone:1!==b?$Va:void 0}};bWa=function(a,b){if(null!=b.EB)return sU(()=>b.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 74 3a 61 29 7d 3b 0a 67 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 73 77 69 74 63 68 28 61 2e 77 61 72 6e 69 6e 67 7c 7c 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 26 26 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 5b 30 5d 29 7b 63 61 73 65 20 22 55 73 65 20 61 20 66 65 77 20 77 6f 72 64 73 2c 20 61 76 6f 69 64 20 63 6f 6d 6d 6f 6e 20 70 68 72 61 73 65 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 4e 6f 20 6e 65 65 64 20 66 6f 72 20 73 79 6d 62 6f 6c 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 75 70 70 65 72 63 61 73 65 20 6c 65 74 74 65 72 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 41 64 64 20 61 6e 6f 74 68 65 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t:a)};gWa=function(a,b){switch(a.warning||a.suggestions&&a.suggestions.length&&a.suggestions[0]){case "Use a few words, avoid common phrases":return I("FvYu7Q");case "No need for symbols, digits, or uppercase letters":return I("FvYu7Q");case "Add another
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1369INData Raw: 61 72 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 70 61 73 73 77 6f 72 64 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 41 20 77 6f 72 64 20 62 79 20 69 74 73 65 6c 66 20 69 73 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 4e 61 6d 65 73 20 61 6e 64 20 73 75 72 6e 61 6d 65 73 20 62 79 20 74 68 65 6d 73 65 6c 76 65 73 20 61 72 65 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 74 6b 6b 42 2f 41 22 29 3b 0a 63 61 73 65 20 22 43 6f 6d 6d 6f 6e 20 6e 61 6d 65 73 20 61 6e 64 20 73 75 72 6e 61 6d 65 73 20 61 72 65 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 74 6b 6b 42 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ar to a commonly used password":return I("FvYu7Q");case "A word by itself is easy to guess":return I("FvYu7Q");case "Names and surnames by themselves are easy to guess":return I("tkkB/A");case "Common names and surnames are easy to guess":return I("tkkB/
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 48 3a 66 2c 24 6d 3a 67 2c 73 35 3a 68 2c 61 75 74 6f 46 6f 63 75 73 3a 6d 7d 29 3b 72 65 74 75 72 6e 7b 53 73 3a 71 2c 52 6e 3a 75 7d 7d 3b 0a 5f 5f 63 2e 4c 55 3d 66 75 6e 63 74 69 6f 6e 28 7b 6d 6f 64 65 3a 61 2c 69 33 3a 62 2c 77 49 3a 63 3d 21 31 2c 24 6d 3a 64 2c 48 3a 65 2c 49 6f 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 48 55 28 61 29 3b 65 3d 64 26 26 65 26 26 66 3f 6e 65 77 20 49 55 28 65 2c 66 29 3a 76 6f 69 64 20 30 3b 76 61 72 20 68 3b 63 6f 6e 73 74 20 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 6c 2c 73 74 6f 72 65 3a 6d 7d 3d 4a 55 28 7b 68 64 3a 6f 57 61 28 28 29 3d 3e 6e 75 6c 6c 21 3d 3d 28 68 3d 62 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 22 22 2c 61 29 2c 78 35 3a 28 29 3d 3e 6e 75 6c 6c 21 3d 6d 2e 76 61 6c 75 65 26 26 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: H:f,$m:g,s5:h,autoFocus:m});return{Ss:q,Rn:u}};__c.LU=function({mode:a,i3:b,wI:c=!1,$m:d,H:e,Io:f}){const g=HU(a);e=d&&e&&f?new IU(e,f):void 0;var h;const {Component:l,store:m}=JU({hd:oWa(()=>null!==(h=b.value)&&void 0!==h?h:"",a),x5:()=>null!=m.value&&0
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 52 28 22 74 6f 6b 65 6e 22 2c 32 29 2c 44 62 3a 5f 5f 63 2e 72 28 22 72 69 73 6b 43 6f 6e 74 65 78 74 22 2c 34 2c 5f 5f 63 2e 43 68 29 7d 29 29 3b 5f 5f 63 2e 43 71 2e 70 72 6f 74 6f 74 79 70 65 2e 75 76 3d 5f 5f 63 2e 69 61 28 31 34 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 5f 63 2e 24 66 28 5b 5f 5f 63 2e 69 45 2c 22 75 73 65 72 73 22 2c 22 70 61 73 73 77 6f 72 64 72 65 73 65 74 22 5d 29 3b 5f 5f 63 2e 54 66 28 62 2c 7b 63 6f 64 65 3a 5f 5f 63 2e 71 61 28 61 2e 63 6f 64 65 2c 22 52 65 73 65 74 50 61 73 73 77 6f 72 64 41 70 69 52 65 71 75 65 73 74 23 63 6f 64 65 20 72 65 71 75 69 72 65 64 22 29 2c 61 63 74 69 6f 6e 3a 61 2e 61 63 74 69 6f 6e 7d 29 3b 62 3d 5f 5f 63 2e 62 67 28 62 29 3b 63 6f 6e 73 74 20 5b 63 2c 7b 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: R("token",2),Db:__c.r("riskContext",4,__c.Ch)}));__c.Cq.prototype.uv=__c.ia(14,async function(a){var b=__c.$f([__c.iE,"users","passwordreset"]);__c.Tf(b,{code:__c.qa(a.code,"ResetPasswordApiRequest#code required"),action:a.action});b=__c.bg(b);const [c,{g
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 4f 41 3a 67 2c 6e 61 3a 68 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 41 55 28 6d 3d 3e 7b 6d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 28 29 7d 2c 5b 62 5d 29 3b 72 65 74 75 72 6e 20 50 55 28 5f 5f 63 2e 53 6b 2c 7b 6f 6e 53 75 62 6d 69 74 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 33 32 34 4c 41 22 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 6e 6f 56 61 6c 69 64 61 74 65 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 78 55 28 5f 5f 63 2e 72 47 2c 7b 63 68 69 6c 64 72 65 6e 3a 49 28 22 52 48 45 47 5a 51 22 29 7d 29 2c 78 55 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 45 63 44 31 48 77 22 2c 63 68 69 6c 64 72 65 6e 3a 78 55 28 66 2c 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 49 28 22 7a 59 56 51 51 77 22 29 2c 64 69 73 61 62 6c 65 64 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OA:g,na:h})=>{const l=AU(m=>{m.preventDefault();b()},[b]);return PU(__c.Sk,{onSubmit:l,className:"h324LA",method:"post",noValidate:!0,children:[xU(__c.rG,{children:I("RHEGZQ")}),xU("div",{className:"EcD1Hw",children:xU(f,{placeholder:I("zYVQQw"),disabled:


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      91192.168.2.549825104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC622OUTGET /web/f0398d1166314304.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 115121
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d758a042bd-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 131258
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "cb1826af86c8190ceb1ff4f70e255c6d"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:55 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 23 Oct 2024 01:12:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 24 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: obf24c+YF9xXl/rmhD6WRszPq8SrqjFdUfGDh+41/JP3UlzybS/ZPUFJWgnDtmbusdkllCfDi2s=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BTKRNYJWXEZQPM2Y
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 9Gmf.e8cCdjPD0iyMK2k7YgD6MdjsLKJ
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4e 55 6b 64 58 75 52 6e 38 4a 42 76 42 37 7a 4a 41 6d 6e 6b 65 51 25 32 46 4e 36 38 61 53 35 57 31 75 32 75 79 6e 38 42 34 52 37 43 32 66 6f 7a 59 6c 54 78 6c 43 52 63 6f 49 77 54 38 66 41 31 58 6e 54 54 56 79 31 45 75 52 79 35 50 53 44 33 50 39 62 5a 7a 79 45 75 4f 25 32 46 42 61 57 55 58 6e 61 4b 44 6c 66 45 63 4a 56 53 59 72 41 72 52 36 25 32 46 25 32 46 34 37 75 73 4b 46 55 30 6f 46 4e 58 4d 42 50 6d 30 55 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NUkdXuRn8JBvB7zJAmnkeQ%2FN68aS5W1u2uyn8B4R7C2fozYlTxlCRcoIwT8fA1XnTTVy1EuRy5PSD3P9bZzyEuO%2FBaWUXnaKDlfEcJVSYrArR6%2F%2F47usKFU0oFNXMBPm0Uw%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1194INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 31 33 36 5d 2c 7b 38 39 39 31 37 31 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 63 6f 6e 73 74 20 73 3d 7b 54 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 63 6f 6e 73 74 20 65 3d 28 74 2b 22 3d 22 2e 72 65 70 65 61 74 28 28 34 2d 74 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2c 69 3d 61 74 6f 62 28 65 29 2c 73 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 2e 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[5136],{899171:(t,e,i)=>{i.d(e,{Z:()=>s});const s={Tn:function(t){const e=(t+"=".repeat((4-t.length%4)%4)).replace(/\-/g,"+").replace(/_/g,"/"),i=atob(e),s=new Uint8Array(i.l
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 6f 72 74 20 54 65 73 74 22 29 3b 69 66 28 65 26 26 28 65 2e 6f 6e 75 70 67 72 61 64 65 6e 65 65 64 65 64 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 2c 65 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 65 2e 72 65 73 75 6c 74 2e 63 6c 6f 73 65 28 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2c 65 3d 74 2e 63 68 72 6f 6d 65 7c 7c 74 2e 62 72 6f 77 73 65 72 7c 7c 74 2e 70 64 3b 69 66 28 65 26 26 65 2e 72 75 6e 74 69 6d 65 26 26 65 2e 72 75 6e 74 69 6d 65 2e 69 64 29 72 65 74 75 72 6e 20 74 68 69 73 2e 76 64 2e 69 6e 66 6f 28 22 4e 6f 74 20 75 73 69 6e 67 20 49 6e 64 65 78 65 64 44 42 20 66 6f 72 20 73 74 6f 72 61 67 65 20 62 65 63 61 75 73 65 20 77 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ort Test");if(e&&(e.onupgradeneeded=()=>e.result.close(),e.onsuccess=()=>e.result.close()),"undefined"!=typeof window){const t=window,e=t.chrome||t.browser||t.pd;if(e&&e.runtime&&e.runtime.id)return this.vd.info("Not using IndexedDB for storage because we
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 69 73 53 75 70 70 6f 72 74 65 64 28 29 29 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 2c 21 31 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 42 64 28 28 6f 3d 3e 7b 69 66 28 21 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 4e 61 6d 65 73 2e 63 6f 6e 74 61 69 6e 73 28 74 29 29 72 65 74 75 72 6e 20 72 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 73 74 6f 72 65 20 6f 62 6a 65 63 74 20 22 2b 65 2b 22 20 69 6e 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 72 2e 64 61 74 61 62 61 73 65 2e 53 64 2b 22 20 2d 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 6f 62 6a 65 63 74 53 74 6f 72 65 22 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: isSupported())return"function"==typeof n&&n(),!1;const r=this;return this.Bd((o=>{if(!o.objectStoreNames.contains(t))return r.vd.error("Could not store object "+e+" in "+t+" on indexedDB "+r.database.Sd+" - "+t+" is not a valid objectStore"),"function"==t
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 28 29 2c 76 6f 69 64 20 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 72 3d 6e 2e 74 72 61 6e 73 61 63 74 69 6f 6e 28 5b 74 5d 2c 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 28 29 3d 3e 6e 2e 63 6c 6f 73 65 28 29 3b 63 6f 6e 73 74 20 6f 3d 72 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 29 2e 6f 70 65 6e 43 75 72 73 6f 72 28 6e 75 6c 6c 2c 22 70 72 65 76 22 29 3b 6f 2e 6f 6e 65 72 72 6f 72 3d 28 29 3d 3e 7b 73 2e 76 64 2e 65 72 72 6f 72 28 22 43 6f 75 6c 64 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 73 2e 64 61 74 61 62 61 73 65 2e 53 64 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "function"==typeof i&&i(),void n.close();const r=n.transaction([t],"readonly");r.oncomplete=()=>n.close();const o=r.objectStore(t).openCursor(null,"prev");o.onerror=()=>{s.vd.error("Could not open cursor for "+t+" on indexedDB "+s.database.Sd),"function"=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 20 6e 6f 74 20 6f 70 65 6e 20 63 75 72 73 6f 72 20 66 6f 72 20 22 2b 74 2b 22 20 6f 6e 20 69 6e 64 65 78 65 64 44 42 20 22 2b 69 2e 64 61 74 61 62 61 73 65 2e 53 64 29 7d 2c 6f 2e 6f 6e 73 75 63 63 65 73 73 3d 74 3d 3e 7b 76 61 72 20 69 3b 63 6f 6e 73 74 20 73 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 74 2e 74 61 72 67 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 72 65 73 75 6c 74 3b 6e 75 6c 6c 21 3d 73 3f 28 6e 75 6c 6c 21 3d 73 2e 76 61 6c 75 65 26 26 6e 75 6c 6c 21 3d 73 2e 6b 65 79 26 26 28 72 2e 64 65 6c 65 74 65 28 73 2e 6b 65 79 29 2e 6f 6e 73 75 63 63 65 73 73 3d 28 29 3d 3e 7b 61 2e 70 75 73 68 28 73 2e 76 61 6c 75 65 29 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 63 6f 6e 74 69 6e 75 65 26 26 73
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: not open cursor for "+t+" on indexedDB "+i.database.Sd)},o.onsuccess=t=>{var i;const s=null===(i=t.target)||void 0===i?void 0:i.result;null!=s?(null!=s.value&&null!=s.key&&(r.delete(s.key).onsuccess=()=>{a.push(s.value)}),"function"==typeof s.continue&&s
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 67 67 6c 65 4c 6f 67 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 69 6e 69 74 28 29 2c 73 2e 7a 67 3f 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 44 69 73 61 62 6c 69 6e 67 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 31 29 3a 28 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 64 20 42 72 61 7a 65 20 6c 6f 67 67 69 6e 67 22 29 2c 73 2e 7a 67 3d 21 30 29 7d 2c 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a 65 3a 20 22 2b 74 3b 6e 75 6c 6c 21 3d 73 2e 76 64 3f 73 2e 76 64 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 7d 2c 77 61 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 73 2e 7a 67 29 7b 63 6f 6e 73 74 20 65 3d 22 42 72 61 7a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ggleLogging:function(){s.init(),s.zg?(console.log("Disabling Braze logging"),s.zg=!1):(console.log("Enabled Braze logging"),s.zg=!0)},info:function(t){if(s.zg){const e="Braze: "+t;null!=s.vd?s.vd(e):console.log(e)}},warn:function(t){if(s.zg){const e="Braz
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 6e 2e 45 29 28 74 29 3e 6f 2e 5a 2e 6c 72 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 65 72 72 6f 72 28 60 52 65 6a 65 63 74 65 64 20 75 73 65 72 20 69 64 20 22 24 7b 74 7d 22 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 6c 6f 6e 67 65 72 20 74 68 61 6e 20 24 7b 6f 2e 5a 2e 6c 72 7d 20 62 79 74 65 73 2e 60 29 3b 69 66 28 6e 75 6c 6c 21 3d 65 26 26 21 28 30 2c 61 2e 72 6f 29 28 65 2c 22 73 65 74 20 73 69 67 6e 61 74 75 72 65 20 66 6f 72 20 6e 65 77 20 75 73 65 72 22 2c 22 73 69 67 6e 61 74 75 72 65 22 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 69 3d 73 2e 5a 50 2e 63 72 28 29 3b 69 26 26 69 2e 63 68 61 6e 67 65 55 73 65 72 28 74 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 5a 50 2e 67 72 28 29 2c 65 29 7d 7d 2c 31 39 35 30 38 38 3a 28 74 2c 65 2c 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: n.E)(t)>o.Z.lr)return void r.Z.error(`Rejected user id "${t}" because it is longer than ${o.Z.lr} bytes.`);if(null!=e&&!(0,a.ro)(e,"set signature for new user","signature"))return;const i=s.ZP.cr();i&&i.changeUser(t.toString(),s.ZP.gr(),e)}},195088:(t,e,i
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 74 3d 73 2e 5a 50 2e 6c 28 29 3b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 20 72 2e 5a 2e 77 61 72 6e 28 61 2e 47 6f 29 3b 74 2e 63 6c 65 61 72 44 61 74 61 28 29 3b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 58 50 29 28 6f 2e 5a 2e 59 74 29 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 69 5d 2c 73 3d 6f 2e 5a 2e 59 74 5b 74 5d 3b 6e 65 77 20 6f 2e 5a 28 73 2c 72 2e 5a 29 2e 63 6c 65 61 72 44 61 74 61 28 29 7d 69 66 28 73 2e 5a 50 2e 58 28 29 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 6f 66 20 73 2e 5a 50 2e 67 72 28 29 29 69 2e 63 6c 65 61 72 44 61 74 61 28 21 30 29 7d 7d 2c 38 34 32 34 31 37 3a 28 74 2c 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );function u(){const t=s.ZP.l();if(null==t)return void r.Z.warn(a.Go);t.clearData();const e=(0,n.XP)(o.Z.Yt);for(let i=0;i<e.length;i++){const t=e[i],s=o.Z.Yt[t];new o.Z(s,r.Z).clearData()}if(s.ZP.X())for(const i of s.ZP.gr())i.clearData(!0)}},842417:(t,e
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 2c 74 68 69 73 2e 4e 65 2c 22 64 61 74 65 74 69 6d 65 22 29 7d 59 28 29 7b 63 6f 6e 73 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 2e 74 74 2e 68 74 5d 3d 74 68 69 73 2e 69 64 2c 74 5b 6e 2e 74 74 2e 6c 65 5d 3d 74 68 69 73 2e 65 6e 61 62 6c 65 64 2c 74 5b 6e 2e 74 74 2e 70 65 5d 3d 74 68 69 73 2e 70 72 6f 70 65 72 74 69 65 73 2c 74 5b 6e 2e 74 74 2e 46 65 5d 3d 74 68 69 73 2e 74 72 61 63 6b 69 6e 67 53 74 72 69 6e 67 2c 74 7d 50 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 50 72 6f 70 65 72 74 79 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 24 7b 74 7d 2e 60 29 7d 79 65 28 74 29 7b 73 2e 5a 2e 69 6e 66 6f 28 60 24 7b 74 7d 20 6e 6f 74 20 66 6f 75 6e 64 20 69 6e 20 66 65 61 74 75 72 65 20 66 6c 61 67 20 70 72 6f 70 65 72 74 69 65 73 2e 60 29 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,this.Ne,"datetime")}Y(){const t={};return t[n.tt.ht]=this.id,t[n.tt.le]=this.enabled,t[n.tt.pe]=this.properties,t[n.tt.Fe]=this.trackingString,t}Pe(t){s.Z.info(`Property is not of type ${t}.`)}ye(t){s.Z.info(`${t} not found in feature flag properties.`)}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      92192.168.2.549828104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC623OUTGET /web/9dbb14df502b62a9.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2701
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d87a5142b2-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1605403
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "bfaf0fc775c2dcc6c4e9899cfb183465"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 08 Nov 2024 00:47:53 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 09 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: l4KklR+KuGXrixzzTX0OCM0uJG000tvpDvTv99+YkIGURADL9Vt1Hr4qnmcNLMoqaBUmOmvWDoQ=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: ZJRBXJZTBE490VHH
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ld_yszwgniWXlDveyuUzrPxn2c4h9rZL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 46 49 4a 4b 6a 46 75 52 76 77 79 77 50 43 51 64 70 77 6d 56 4c 76 69 71 49 71 45 66 54 6f 42 63 71 53 6f 45 50 31 48 63 62 25 32 42 66 54 56 64 57 56 53 30 4b 49 51 50 55 4e 6e 43 7a 45 4e 53 6a 6f 4a 68 52 79 6b 6d 62 65 43 51 51 56 76 65 42 6b 38 74 7a 31 6e 62 55 25 32 42 6f 44 42 4a 59 61 4a 61 39 52 52 7a 50 71 6d 42 39 56 69 74 44 6e 31 73 76 6e 30 34 31 32 6f 4f 52 35 6c 61 59 25 32 46 79 4b 76 57 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FIJKjFuRvwywPCQdpwmVLviqIqEfToBcqSoEP1Hcb%2BfTVdWVS0KIQPUNnCzENSjoJhRykmbeCQQVveBk8tz1nbU%2BoDBJYaJa9RRzPqmB9VitDn1svn0412oOR5laY%2FyKvWg%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1197INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 65 71 34 50 67 41 5c 22 3a 5c 22 44 69 64 6e e2 80 99 74 20 67 65 74 20 74 68 65 20 63 6f 64 65 3f 20 52 65 73 65 6e 64 20 63 6f 64 65 5c 22 2c 5c 22 50 46 4f 55 65 77 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 5c 22 2c 5c 22 67 6d 64 2b 4e 41 5c 22 3a 5c 22 59 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 69 73 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 74 68 72 6f 75 67 68 20 63 6f 6f 6b 69 65 73 2e 20 43 68 6f 6f 73 69 6e 67 20 e2 80 9c 64 6f 20 6e 6f 74 20 73 65 6c 6c e2 80 9d 20 77 69 6c 6c 20 64 69 73 61 62 6c 65 20 74 68 65 20 6f 6e 65 73 20 74 68 61 74 20 6d 61 6b 65 20 74 68 69 6e 67 73 20 6d 6f 72 65 20 72 65 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"eq4PgA\":\"Didnt get the code? Resend code\",\"PFOUew\":\"Continue\",\"gmd+NA\":\"Your experience is personalized through cookies. Choosing do not sell will disable the ones that make things more rel
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 6d 65 20 6f 66 20 79 6f 75 72 20 64 61 74 61 20 6d 61 79 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 20 74 6f 20 69 6d 70 72 6f 76 65 20 74 68 65 20 6d 61 72 6b 65 74 69 6e 67 20 79 6f 75 20 73 65 65 20 68 65 72 65 20 61 6e 64 20 65 6c 73 65 77 68 65 72 65 5c 22 2c 5c 22 59 4c 5a 6f 4d 77 5c 22 3a 5c 22 49 66 20 79 6f 75 20 75 73 65 20 79 6f 75 72 20 77 6f 72 6b 20 65 6d 61 69 6c 20 64 6f 6d 61 69 6e 2c 20 77 65 20 6d 61 79 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 79 6f 75 72 20 65 6d 70 6c 6f 79 65 72 5c 22 2c 5c 22 52 33 79 58 5a 77 5c 22 3a 5c 22 4f 6e 63 65 20 79 6f 75 20 65 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 77 65 20 73 65 6e 74 20 74 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: me of your data may be shared with our advertising partners to improve the marketing you see here and elsewhere\",\"YLZoMw\":\"If you use your work email domain, we may share information with your employer\",\"R3yXZw\":\"Once you enter the code we sent to
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC135INData Raw: 67 73 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 3d 20 63 6d 73 67 5b 22 73 74 72 69 6e 67 73 22 5d 20 7c 7c 20 7b 7d 3b 0a 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3d 20 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 20 3f 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 74 72 69 6e 67 73 5b 22 65 6e 22 5d 2c 20 6d 65 73 73 61 67 65 73 29 20 3a 20 6d 65 73 73 61 67 65 73 3b 0a 7d 29 28 29 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: gs = cmsg["strings"] = cmsg["strings"] || {}; strings["en"] = strings["en"] ? Object.assign(strings["en"], messages) : messages;})();


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      93192.168.2.549829104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC832OUTGET /chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10964
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d8ab580c90-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 52561
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 01:56:43 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 14 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: h2w9FVJm1cgLr9GdKRk5Dcn3ZC3/es4WT0gVMoP0jhaNUKQGVKDvTjq29o6UkRsyDHPs4U7Jv8g=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 1NQ6A8DM4SJJC1DN
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: uUw0HFvKWUp4vHKdUVdIoBsUDeU6AdT6
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC364INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 57 55 25 32 46 43 69 41 52 59 6c 4c 30 71 38 4b 4d 43 37 4f 48 79 4f 71 30 42 4f 65 55 36 5a 34 62 47 43 39 55 46 55 6c 42 44 46 6f 54 32 53 79 48 64 62 4f 4d 72 41 41 68 4c 4f 25 32 42 68 6c 6e 53 62 67 55 55 67 74 77 57 67 47 77 43 78 4e 59 32 7a 36 43 55 5a 77 39 70 4c 77 75 69 45 54 53 4a 66 70 42 43 79 73 48 25 32 46 30 78 4e 53 45 79 4f 70 50 53 74 37 42 42 53 42 73 51 76 55 65 55 42 72 75 62 70 54 53 25 32 46 4b 4d 48 6d 74 49 4c 61 39 77 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OWU%2FCiARYlL0q8KMC7OHyOq0BOeU6Z4bGC9UFUlBDFoT2SyHdbOMrAAhLO%2BhlnSbgUUgtwWgGwCxNY2z6CUZw9pLwuiETSJfpBCysH%2F0xNSEyOpPSt7BBSBsQvUeUBrubpTS%2FKMHmtILa9w%3D"}],"group":"cf-nel","m
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1226INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 37 37 38 61 63 35 31 63 65 30 39 38 63 35 37 35 2e 73 74 72 69 6e 67 73 2e 6a 73 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 58 59 7a 33 43 41 5c 22 3a 5c 22 49 66 20 79 6f 75 20 64 6f 6e e2 80 99 74 20 6b 6e 6f 77 20 79 6f 75 72 20 5a 50 45 20 65 6d 61 69 6c 2c 20 70 6c 65 61 73 65 20 61 73 6b 20 79 6f 75 72 20 73 63 68 6f 6f 6c 20 61 64 6d 69 6e 2e 5c 22 2c 5c 22 7a 43 45 54 34 77 5c 22 3a 5c 22 57 65 e2 80 99 6c 6c 20 63 68 65 63 6b 20 69 66 20 79 6f 75 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 2e 20 59 6f 75 20 63 61 6e e2 80 99 74 20 73 69 67 6e 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;// __FILE_CONTENT_FOR__:778ac51ce098c575.strings.js(function() { const messages = JSON.parse("{\"XYz3CA\":\"If you dont know your ZPE email, please ask your school admin.\",\"zCET4w\":\"Well check if you already have an account. You cant sign
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 6f 67 20 69 6e 2e 5c 22 2c 5c 22 55 51 6b 7a 73 77 5c 22 3a 5c 22 57 65 20 63 6f 75 6c 64 6e e2 80 99 74 20 6c 6f 67 20 79 6f 75 20 69 6e 20 76 69 61 20 53 53 4f 20 6f 6e 20 74 68 69 73 20 70 61 67 65 2e 20 50 6c 65 61 73 65 20 67 6f 20 74 6f 20 74 68 65 20 3c 61 20 68 72 65 66 3d 5c 5c 5c 22 2f 6c 6f 67 69 6e 5c 5c 5c 22 20 74 61 72 67 65 74 3d 5c 5c 5c 22 5f 62 6c 61 6e 6b 5c 5c 5c 22 20 72 65 6c 3d 5c 5c 5c 22 6e 6f 6f 70 65 6e 65 72 5c 5c 5c 22 3e 43 61 6e 76 61 20 6c 6f 67 69 6e 20 70 61 67 65 3c 2f 61 3e 20 61 6e 64 20 74 72 79 20 69 6e 73 74 65 61 64 2e 5c 22 2c 5c 22 75 58 36 53 79 51 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 6d 6f 62 69 6c 65 20 6f 72 20 65 6d 61 69 6c 5c 22 2c 5c 22 79 68 33 6c 38 41 5c 22 3a 5c 22 4c 65 74 20 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: og in.\",\"UQkzsw\":\"We couldnt log you in via SSO on this page. Please go to the <a href=\\\"/login\\\" target=\\\"_blank\\\" rel=\\\"noopener\\\">Canva login page</a> and try instead.\",\"uX6SyQ\":\"Continue with mobile or email\",\"yh3l8A\":\"Let u
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 34 37 20 7c 7c 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 5f 63 29 20 7b 76 61 72 20 54 68 3d 5f 5f 63 2e 54 68 3b 76 61 72 20 49 3d 5f 5f 63 2e 49 3b 76 61 72 20 6b 3d 5f 5f 63 2e 6b 3b 0a 76 61 72 20 6b 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 59 2e 74 72 61 63 6b 28 6a 73 62 2c 7b 73 6f 75 72 63 65 3a 61 2e 73 6f 75 72 63 65 2c 6d 6f 64 65 3a 62 7d 29 7d 2c 70 73 62 3d 66 75 6e 63 74 69 6f 6e 28 7b 48 3a 61 2c 57 6b 3a 62 2c 7a 62 3a 63 2c 51 61 3a 64 2c 73 74 6f 72 65 3a 65 2c 6a 75 3a 66 2c 56 6a 61 3a 67 7d 29 7b 72 65 74 75 72 6e 20 49 38 28 28 29 3d 3e 7b 6c 73 62 28 28 29 3d 3e 7b 5f 5f 63 2e 68 66 28 61 2c 7b 50 61 3a 60 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 24 7b 6d 73 62 5b 65 2e 51 63 2e 46 69 5d 7d 60 2c 6c 6f 63 61 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 47 || {};(function(__c) {var Th=__c.Th;var I=__c.I;var k=__c.k;var ksb=function(a,b){a.Y.track(jsb,{source:a.source,mode:b})},psb=function({H:a,Wk:b,zb:c,Qa:d,store:e,ju:f,Vja:g}){return I8(()=>{lsb(()=>{__c.hf(a,{Pa:`continue_with_${msb[e.Qc.Fi]}`,locat
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 65 69 62 6f 22 2c 5b 31 39 5d 3a 22 71 71 22 2c 5b 32 5d 3a 22 61 74 6c 61 73 73 69 61 6e 22 2c 5b 38 5d 3a 22 67 6f 6f 67 6c 65 61 64 73 22 2c 5b 34 5d 3a 22 64 72 6f 70 62 6f 78 22 2c 5b 36 5d 3a 22 67 69 74 68 75 62 22 2c 5b 39 5d 3a 22 67 6f 6f 67 6c 65 61 70 70 6c 69 63 65 6e 73 69 6e 67 22 2c 5b 31 30 5d 3a 22 67 6f 6f 67 6c 65 5f 64 61 74 61 5f 77 6f 72 6b 66 6c 6f 77 73 22 2c 5b 31 31 5d 3a 22 69 6e 73 74 61 67 72 61 6d 22 2c 5b 31 33 5d 3a 22 6c 61 72 6b 22 2c 5b 31 35 5d 3a 22 6c 69 6e 6b 65 64 69 6e 22 2c 5b 31 36 5d 3a 22 6d 61 69 6c 63 68 69 6d 70 22 2c 5b 31 38 5d 3a 22 70 69 6e 74 65 72 65 73 74 22 2c 5b 32 31 5d 3a 22 74 72 65 6c 6c 6f 22 2c 5b 32 32 5d 3a 22 74 75 6d 62 6c 72 22 2c 5b 32 33 5d 3a 22 74 77 69 74 74 65 72 22 2c 5b 32 30 5d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eibo",[19]:"qq",[2]:"atlassian",[8]:"googleads",[4]:"dropbox",[6]:"github",[9]:"googleapplicensing",[10]:"google_data_workflows",[11]:"instagram",[13]:"lark",[15]:"linkedin",[16]:"mailchimp",[18]:"pinterest",[21]:"trello",[22]:"tumblr",[23]:"twitter",[20]
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 28 29 3d 3e 4a 38 28 5f 5f 63 2e 47 6c 2c 7b 68 65 61 64 69 6e 67 3a 65 2c 52 61 3a 66 2c 43 61 3a 61 2e 75 6e 3f 76 6f 69 64 20 30 3a 62 2c 41 47 3a 49 28 22 32 42 57 2b 6d 51 22 29 7d 29 7d 2c 42 73 62 3d 28 61 2c 62 29 3d 3e 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 22 44 45 46 41 55 4c 54 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 62 3b 63 61 73 65 20 22 4f 41 55 54 48 5f 4c 49 4e 4b 49 4e 47 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 79 68 33 6c 38 41 22 29 3b 63 61 73 65 20 22 42 45 4c 41 4a 41 52 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 43 49 43 69 2f 67 22 29 3b 63 61 73 65 20 22 57 4f 52 4b 5f 45 4d 41 49 4c 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 5a 4f 73 67 53
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ()=>J8(__c.Gl,{heading:e,Ra:f,Ca:a.un?void 0:b,AG:I("2BW+mQ")})},Bsb=(a,b)=>{switch(a.type){case "DEFAULT_HEADING":return b;case "OAUTH_LINKING_HEADING":return I("yh3l8A");case "BELAJAR_HEADING":return I("CICi/g");case "WORK_EMAIL_HEADING":return I("ZOsgS
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 74 20 74 68 69 73 2e 42 2e 43 6f 2e 69 79 28 7b 73 74 6f 72 65 3a 62 2e 51 63 2c 0a 4a 3a 63 7d 29 3b 69 66 28 6c 2e 6f 6b 29 7b 76 61 72 20 64 3d 5f 5f 63 2e 71 55 28 6c 2e 76 61 6c 75 65 29 3b 6b 73 62 28 74 68 69 73 2e 42 2e 48 2c 74 73 62 28 64 29 29 3b 62 2e 46 65 2e 50 65 2e 76 61 6c 75 65 3d 62 2e 51 63 2e 76 61 6c 75 65 3b 62 2e 46 65 2e 50 65 2e 5a 61 3d 62 2e 51 63 2e 5a 61 3b 76 61 72 20 65 3d 61 77 61 69 74 20 5f 5f 63 2e 47 69 28 7b 4d 67 3a 7b 61 63 74 69 6f 6e 3a 31 33 2c 6f 67 3a 6e 65 77 20 5f 5f 63 2e 56 7a 28 7b 69 64 65 6e 74 69 74 79 3a 5f 5f 63 2e 55 46 28 64 29 7d 29 7d 2c 58 62 3a 74 68 69 73 2e 58 62 2c 75 73 61 67 65 3a 22 63 6f 6e 74 69 6e 75 65 57 69 74 68 41 63 63 6f 75 6e 74 50 61 6e 65 6c 50 72 65 73 65 6e 74 65 72 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t this.B.Co.iy({store:b.Qc,J:c});if(l.ok){var d=__c.qU(l.value);ksb(this.B.H,tsb(d));b.Fe.Pe.value=b.Qc.value;b.Fe.Pe.Za=b.Qc.Za;var e=await __c.Gi({Mg:{action:13,og:new __c.Vz({identity:__c.UF(d)})},Xb:this.Xb,usage:"continueWithAccountPanelPresenter.co
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 77 61 69 74 20 74 68 69 73 2e 42 2e 42 6a 28 5f 5f 63 2e 55 69 5b 77 5d 2c 30 3d 3d 3d 62 2e 6b 69 6e 64 3f 62 2e 65 6d 61 69 6c 3a 76 6f 69 64 20 30 2c 22 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 61 63 63 6f 75 6e 74 5f 70 61 6e 65 6c 22 2c 21 31 29 7d 29 3a 28 74 68 69 73 2e 42 2e 44 2e 65 72 72 6f 72 28 22 52 65 63 65 69 76 65 64 20 61 6e 20 75 6e 73 75 70 70 6f 72 74 65 64 20 70 6c 61 74 66 6f 72 6d 22 2c 7b 65 78 74 72 61 3a 6e 65 77 20 4d 61 70 28 5b 5b 22 70 6c 61 74 66 6f 72 6d 22 2c 75 73 62 5b 77 5d 5d 5d 29 7d 29 2c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 0a 65 2e 73 65 74 53 74 61 74 75 73 28 22 65 72 72 6f 72 22 29 2c 74 68 69 73 2e 47 28 61 2c 5f 5f 63 2e 4a 2e 76 61 28 5f 5f 63 2e 7a 66 28 29 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: wait this.B.Bj(__c.Ui[w],0===b.kind?b.email:void 0,"continue_with_account_panel",!1)}):(this.B.D.error("Received an unsupported platform",{extra:new Map([["platform",usb[w]]])}),null===e||void 0===e?void 0:e.setStatus("error"),this.G(a,__c.J.va(__c.zf())
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 29 3b 74 68 69 73 2e 47 28 61 2c 7b 6b 69 6e 64 3a 30 7d 29 3b 62 72 65 61 6b 7d 6c 2e 6e 73 3f 61 77 61 69 74 20 54 68 28 74 68 69 73 2e 42 2e 4d 2c 22 41 43 43 4f 55 4e 54 5f 49 4e 46 4f 52 4d 41 54 49 4f 4e 5f 53 49 47 4e 55 50 5f 50 41 4e 45 4c 22 2c 7b 58 63 3a 6d 3f 67 3a 76 6f 69 64 20 30 2c 43 62 3a 68 2c 45 61 3a 62 7d 2c 7b 73 74 6f 72 65 3a 61 2c 4a 3a 65 7d 29 3a 61 77 61 69 74 20 54 68 28 74 68 69 73 2e 42 2e 4d 2c 22 53 49 47 4e 55 50 5f 43 4f 44 45 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 50 41 4e 45 4c 22 2c 7b 45 61 3a 62 2c 43 62 3a 68 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 76 6f 69 64 20 30 2c 4a 63 3a 76 6f 69 64 20 30 2c 4f 63 3a 76 6f 69 64 20 30 2c 67 67 3a 76 6f 69 64 20 30 2c 4c 70 3a 76 6f 69 64 20 30 2c 6a 44 3a 21 31 2c 75 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );this.G(a,{kind:0});break}l.ns?await Th(this.B.M,"ACCOUNT_INFORMATION_SIGNUP_PANEL",{Xc:m?g:void 0,Cb:h,Ea:b},{store:a,J:e}):await Th(this.B.M,"SIGNUP_CODE_VERIFICATION_PANEL",{Ea:b,Cb:h,displayName:void 0,Jc:void 0,Oc:void 0,gg:void 0,Lp:void 0,jD:!1,un
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC155INData Raw: 65 6c 66 2e 5f 66 65 34 64 39 39 65 62 65 30 64 32 64 32 35 39 36 34 36 61 38 30 64 32 35 30 31 35 30 64 34 37 29 3b 7d 0a 0a 7d 5d 29 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 63 68 75 6e 6b 2d 63 6f 6d 70 6f 73 69 6e 67 2e 63 61 6e 76 61 2e 63 6f 6d 2f 63 68 75 6e 6b 2d 62 61 74 63 68 2d 73 6d 2f 39 2b 32 32 5f 73 6f 75 72 63 65 6d 61 70 73 2f 61 61 36 64 39 62 34 39 36 66 64 65 64 66 31 37 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: elf._fe4d99ebe0d2d259646a80d250150d47);}}])//# sourceMappingURL=https://chunk-composing.canva.com/chunk-batch-sm/9+22_sourcemaps/aa6d9b496fdedf17.js.map


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      94192.168.2.549830104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC1292OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 8816
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VNyqMAMbljU%2FPx2vSyk30mAEH2hN8tAcYMbIw2HmWnw4raDnxw1TLNJ%2FvizUlP42IEXArxyraMjk5OQkUgW07tuPZcIKx1tKYFstkfYQq8PMQeNRaXcJ%2B%2B%2By3CJ7f70%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d57d8afd94205-EWR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC645INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 58 2c 68 2c 69 2c 6a 2c 6b 2c 6f 2c 73 2c 42 2c 44 29 7b 58 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 57 2c 66 2c 67 29 7b 66 6f 72 28 57 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 2d 70 61 72 73 65 49 6e 74 28 57 28 33 32 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 57 28 32 39 39 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 57 28 33 34 32 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 57 28 33 30 32 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 57 28 33 31 39 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 57 28 32 39 36 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 57 28 32 35 31 29 29 2f 37 29 2b 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(326))/1+parseInt(W(299))/2*(parseInt(W(342))/3)+parseInt(W(302))/4*(parseInt(W(319))/5)+parseInt(W(296))/6*(-parseInt(W(251))/7)+p
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 6f 72 28 4a 3d 6e 28 46 29 2c 67 5b 61 32 28 33 32 39 29 5d 5b 61 32 28 32 34 36 29 5d 26 26 28 4a 3d 4a 5b 61 32 28 32 35 35 29 5d 28 67 5b 61 32 28 33 32 39 29 5d 5b 61 32 28 32 34 36 29 5d 28 46 29 29 29 2c 4a 3d 67 5b 61 32 28 33 32 30 29 5d 5b 61 32 28 33 31 30 29 5d 26 26 67 5b 61 32 28 32 38 35 29 5d 3f 67 5b 61 32 28 33 32 30 29 5d 5b 61 32 28 33 31 30 29 5d 28 6e 65 77 20 67 5b 28 61 32 28 32 38 35 29 29 5d 28 4a 29 29 3a 66 75 6e 63 74 69 6f 6e 28 50 2c 61 33 2c 51 29 7b 66 6f 72 28 61 33 3d 61 32 2c 50 5b 61 33 28 33 31 37 29 5d 28 29 2c 51 3d 30 3b 51 3c 50 5b 61 33 28 33 33 33 29 5d 3b 50 5b 51 2b 31 5d 3d 3d 3d 50 5b 51 5d 3f 50 5b 61 33 28 32 39 31 29 5d 28 51 2b 31 2c 31 29 3a 51 2b 3d 31 29 3b 72 65 74 75 72 6e 20 50 7d 28 4a 29 2c 4b 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: or(J=n(F),g[a2(329)][a2(246)]&&(J=J[a2(255)](g[a2(329)][a2(246)](F))),J=g[a2(320)][a2(310)]&&g[a2(285)]?g[a2(320)][a2(310)](new g[(a2(285))](J)):function(P,a3,Q){for(a3=a2,P[a3(317)](),Q=0;Q<P[a3(333)];P[Q+1]===P[Q]?P[a3(291)](Q+1,1):Q+=1);return P}(J),K=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 28 52 3d 30 2c 50 5b 61 66 28 33 31 38 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 49 2b 2b 29 3b 66 6f 72 28 56 3d 4c 5b 61 66 28 32 33 35 29 5d 28 30 29 2c 49 3d 30 3b 38 3e 49 3b 51 3d 51 3c 3c 31 2e 38 38 7c 31 26 56 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 66 28 33 31 38 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3e 3e 3d 31 2c 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 56 3d 31 2c 49 3d 30 3b 49 3c 4f 3b 51 3d 51 3c 3c 31 7c 56 2c 47 2d 31 3d 3d 52 3f 28 52 3d 30 2c 50 5b 61 66 28 33 31 38 29 5d 28 48 28 51 29 29 2c 51 3d 30 29 3a 52 2b 2b 2c 56 3d 30 2c 49 2b 2b 29 3b 66 6f 72 28 56 3d 4c 5b 61 66 28 32 33 35 29 5d 28 30 29 2c 49 3d 30 3b 31 36 3e 49 3b 51 3d 51 3c 3c 31 7c 56 26 31 2e 35 34 2c 52 3d 3d 47 2d 31 3f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (R=0,P[af(318)](H(Q)),Q=0):R++,I++);for(V=L[af(235)](0),I=0;8>I;Q=Q<<1.88|1&V,G-1==R?(R=0,P[af(318)](H(Q)),Q=0):R++,V>>=1,I++);}else{for(V=1,I=0;I<O;Q=Q<<1|V,G-1==R?(R=0,P[af(318)](H(Q)),Q=0):R++,V=0,I++);for(V=L[af(235)](0),I=0;16>I;Q=Q<<1|V&1.54,R==G-1?
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 66 6f 72 28 61 69 3d 61 64 2c 49 3d 5b 5d 2c 4a 3d 34 2c 4b 3d 34 2c 4c 3d 33 2c 4d 3d 5b 5d 2c 50 3d 48 28 30 29 2c 51 3d 47 2c 52 3d 31 2c 4e 3d 30 3b 33 3e 4e 3b 49 5b 4e 5d 3d 4e 2c 4e 2b 3d 31 29 3b 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 69 28 33 30 37 29 5d 28 32 2c 32 29 2c 4f 3d 31 3b 4f 21 3d 54 3b 55 3d 50 26 51 2c 51 3e 3e 3d 31 2c 51 3d 3d 30 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 4f 2a 28 30 3c 55 3f 31 3a 30 29 2c 4f 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 53 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 53 3d 30 2c 54 3d 4d 61 74 68 5b 61 69 28 33 30 37 29 5d 28 32 2c 38 29 2c 4f 3d 31 3b 4f 21 3d 54 3b 55 3d 51 26 50 2c 51 3e 3e 3d 31 2c 51 3d 3d 30 26 26 28 51 3d 47 2c 50 3d 48 28 52 2b 2b 29 29 2c 53 7c 3d 28 30 3c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: for(ai=ad,I=[],J=4,K=4,L=3,M=[],P=H(0),Q=G,R=1,N=0;3>N;I[N]=N,N+=1);for(S=0,T=Math[ai(307)](2,2),O=1;O!=T;U=P&Q,Q>>=1,Q==0&&(Q=G,P=H(R++)),S|=O*(0<U?1:0),O<<=1);switch(S){case 0:for(S=0,T=Math[ai(307)](2,8),O=1;O!=T;U=Q&P,Q>>=1,Q==0&&(Q=G,P=H(R++)),S|=(0<
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 29 5d 28 67 29 2c 46 3d 67 5b 61 35 28 33 34 33 29 5d 2c 47 3d 7b 7d 2c 47 3d 55 67 75 47 4e 34 28 46 2c 46 2c 27 27 2c 47 29 2c 47 3d 55 67 75 47 4e 34 28 46 2c 46 5b 61 35 28 32 37 31 29 5d 7c 7c 46 5b 61 35 28 32 39 37 29 5d 2c 27 6e 2e 27 2c 47 29 2c 47 3d 55 67 75 47 4e 34 28 46 2c 67 5b 61 35 28 33 31 31 29 5d 2c 27 64 2e 27 2c 47 29 2c 69 5b 61 35 28 32 36 32 29 5d 5b 61 35 28 33 33 35 29 5d 28 67 29 2c 48 3d 7b 7d 2c 48 2e 72 3d 47 2c 48 2e 65 3d 6e 75 6c 6c 2c 48 7d 63 61 74 63 68 28 4a 29 7b 72 65 74 75 72 6e 20 49 3d 7b 7d 2c 49 2e 72 3d 7b 7d 2c 49 2e 65 3d 4a 2c 49 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 64 2c 65 2c 59 29 7b 72 65 74 75 72 6e 20 59 3d 58 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 64 5b 59 28 32 39 34 29 5d 26 26 30 3c 64 5b 59
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )](g),F=g[a5(343)],G={},G=UguGN4(F,F,'',G),G=UguGN4(F,F[a5(271)]||F[a5(297)],'n.',G),G=UguGN4(F,g[a5(311)],'d.',G),i[a5(262)][a5(335)](g),H={},H.r=G,H.e=null,H}catch(J){return I={},I.r={},I.e=J,I}}function l(d,e,Y){return Y=X,e instanceof d[Y(294)]&&0<d[Y
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 65 2c 63 68 6c 41 70 69 53 69 74 65 6b 65 79 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 69 64 2c 73 75 63 63 65 73 73 2c 65 72 72 6f 72 49 6e 66 6f 4f 62 6a 65 63 74 2c 62 69 6e 64 2c 66 75 6e 63 74 69 6f 6e 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 69 6e 63 6c 75 64 65 73 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 63 68 61 72 43 6f 64 65 41 74 2c 73 74 61 74 75 73 2c 6f 6e 6c 6f 61 64 2c 70 61 72 65 6e 74 2c 6f 62 6a 65 63 74 2c 72 61 6e 64 6f 6d 2c 62 69 67 69 6e 74 2c 6a 6f 69 6e 2c 6d 61 70 2c 25 32 62 2c 73 65 6e 64 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 63 61 6c 6c 2c 63 68 63 74 78 2c 6f 6e 74 69 6d 65 6f 75 74 2c 32 31 69 54 70 69 7a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e,chlApiSitekey,_cf_chl_opt,getPrototypeOf,sid,success,errorInfoObject,bind,function,/invisible/jsd,includes,[native code],charCodeAt,status,onload,parent,object,random,bigint,join,map,%2b,send,getOwnPropertyNames,Content-type,call,chctx,ontimeout,21iTpiz
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1326INData Raw: 72 73 69 6f 6e 2c 78 68 72 2d 65 72 72 6f 72 2c 6c 65 6e 67 74 68 2c 72 65 70 6c 61 63 65 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 6e 7d 2c 61 28 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 66 2c 67 2c 61 6d 2c 46 2c 47 29 7b 69 66 28 61 6d 3d 58 2c 21 66 5b 61 6d 28 32 38 31 29 5d 29 72 65 74 75 72 6e 3b 68 5b 61 6d 28 32 33 38 29 5d 26 26 28 67 3d 3d 3d 61 6d 28 32 32 38 29 3f 28 46 3d 7b 7d 2c 46 5b 61 6d 28 32 38 34 29 5d 3d 44 2c 46 5b 61 6d 28 32 32 37 29 5d 3d 66 2e 72 2c 46 5b 61 6d 28 33 32 37 29 5d 3d 61 6d 28 32 32 38 29 2c 68 5b 61 6d 28 32 33 38 29 5d 5b 61 6d 28 32 32 33 29 5d 28 46 2c 27 2a 27 29 29 3a 28 47 3d 7b 7d 2c 47 5b 61 6d 28 32 38 34 29 5d 3d 44 2c 47 5b 61 6d 28 32 32 37 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rsion,xhr-error,length,replace'.split(','),a=function(){return an},a()}function E(f,g,am,F,G){if(am=X,!f[am(281)])return;h[am(238)]&&(g===am(228)?(F={},F[am(284)]=D,F[am(227)]=f.r,F[am(327)]=am(228),h[am(238)][am(223)](F,'*')):(G={},G[am(284)]=D,G[am(227)


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      95192.168.2.549831104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:09 UTC615OUTGET /web/01fe7420afc7d70d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17091
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57d9085cf797-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63463
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "0c3d8d4b1b3feb4fa8e400e436f143bb"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:01 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: Dn7+DS08MaK+MbcUJX7P8fgc0w8EPHNsgUcnYtOcEjnbULkaJ0RH0OjXKnH50nmkgLv+MWmLOfs=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BEAN9JBTFPCN3Q
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: PRssZxKChYlGtKn9Z5Fld4mFb4AOlLjb
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 72 6e 5a 77 36 64 65 53 44 61 74 6f 30 25 32 42 49 6b 4c 78 49 4c 6c 31 49 34 4c 51 5a 33 78 73 25 32 42 4d 70 34 50 33 57 6d 4f 34 52 46 69 4f 63 65 47 63 57 38 44 36 49 53 43 43 56 54 25 32 42 32 31 56 49 49 69 77 4a 62 64 73 49 79 63 6b 6f 63 38 25 32 46 45 35 74 62 6e 56 46 69 4d 30 31 50 36 4d 73 4f 38 4e 78 6b 6d 75 4d 37 64 43 76 6e 59 70 33 48 25 32 42 43 63 6d 32 6b 61 47 6c 25 32 42 63 6b 49 46 38 72 66 4b 63 64 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rnZw6deSDato0%2BIkLxILl1I4LQZ3xs%2BMp4P3WmO4RFiOceGcW8D6ISCCVT%2B21VIIiwJbdsIyckoc8%2FE5tbnVFiM01P6MsO8NxkmuM7dCvnYp3H%2BCcm2kaGl%2BckIF8rfKcdA%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 33 39 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 35 35 38 30 34 35 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[2395],{/***/ 558045:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 69 64 65 6e 74 69 66 79 26 26 65 2e 69 64 65 6e 74 69 66 79 28 61 2e 63 46 2e 68 42 2c 21 30 29 7d 29 7d 72 65 74 75 72 6e 20 61 2e 63 55 7d 2c 0a 73 53 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 61 5d 3b 6c 65 74 20 62 3d 30 3b 66 6f 72 28 3b 61 2e 6c 65 6e 67 74 68 3b 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 70 6f 70 28 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 63 29 7b 63 61 73 65 20 22 62 6f 6f 6c 65 61 6e 22 3a 62 2b 3d 45 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 62 2b 3d 63 2e 6c 65 6e 67 74 68 2a 46 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6e 75 6d 62 65 72 22 3a 62 2b 3d 47 54 61 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 63 6f 6e 73 74 20 64 3d 41
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: identify&&e.identify(a.cF.hB,!0)})}return a.cU},sS=function(a){a=[a];let b=0;for(;a.length;){const c=a.pop();if(void 0!==c)switch(typeof c){case "boolean":b+=ETa;break;case "string":b+=c.length*FTa;break;case "number":b+=GTa;break;case "object":const d=A
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 74 53 74 6f 72 65 28 22 61 6e 61 6c 79 74 69 63 73 5f 65 76 65 6e 74 5f 6d 65 74 61 64 61 74 61 22 29 3b 63 6f 6e 73 74 20 5b 64 2c 65 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 63 2e 63 6f 75 6e 74 28 29 2c 62 2e 67 65 74 28 22 75 73 65 64 5f 73 74 6f 72 61 67 65 5f 62 79 74 65 73 22 29 5d 29 3b 69 66 28 31 45 33 3c 3d 64 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 66 3b 63 3d 28 6e 75 6c 6c 21 3d 3d 28 66 3d 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 66 3f 66 3a 30 29 2b 73 53 28 61 29 3b 69 66 28 31 45 37 3c 3d 63 29 72 65 74 75 72 6e 21 31 3b 61 77 61 69 74 20 62 2e 70 75 74 28 7b 76 61 6c 75 65 3a 63 7d 2c 22 75 73 65 64 5f 73 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tStore("analytics_event_metadata");const [d,e]=await Promise.all([c.count(),b.get("used_storage_bytes")]);if(1E3<=d)return!1;var f;c=(null!==(f=null===e||void 0===e?void 0:e.value)&&void 0!==f?f:0)+sS(a);if(1E7<=c)return!1;await b.put({value:c},"used_stor
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 7a 29 3b 72 65 74 75 72 6e 20 78 7d 2c 78 3d 3e 7b 41 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 7a 29 3b 74 68 72 6f 77 20 78 3b 7d 29 2c 63 61 6e 63 65 6c 3a 7a 7d 7d 72 65 74 75 72 6e 7b 72 65 73 75 6c 74 3a 64 2c 63 61 6e 63 65 6c 3a 7a 7d 7d 2c 4e 54 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 79 53 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 62 28 64 2c 65 29 7b 6c 65 74 20 66 3b 61 77 61 69 74 20 63 2e 75 70 64 61 74 65 28 65 2c 67 3d 3e 7b 63 6f 6e 73 74 20 68 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 67 26 26 67 2e 76 61 6c 75 65 2e 58 4f 3e 68 29 72 65 74 75 72 6e 20 67 3b 66 3d 21 30 3b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eEventListener("abort",z);return x},x=>{A.removeEventListener("abort",z);throw x;}),cancel:z}}return{result:d,cancel:z}},NTa=function(){var a=yS;async function b(d,e){let f;await c.update(e,g=>{const h=Date.now();if(null!=g&&g.value.XO>h)return g;f=!0;ret
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 34 3a 64 7d 29 7d 29 29 7d 29 3b 74 72 79 7b 61 77 61 69 74 20 4b 54 61 28 28 29 3d 3e 44 54 61 28 61 2e 66 6c 2c 65 29 2c 66 3d 3e 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 73 64 7c 7c 0a 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 5f 63 2e 47 47 29 7d 63 61 74 63 68 28 66 29 7b 69 66 28 21 28 66 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 53 54 61 28 66 2e 6d 65 73 73 61 67 65 29 29 29 74 68 72 6f 77 20 66 3b 7d 66 69 6e 61 6c 6c 79 7b 61 77 61 69 74 20 48 54 61 28 63 2c 62 29 7d 7d 2c 55 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 5b 5d 3b 6c 65 74 20 63 3d 30 2c 64 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 61 29 7b 61 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 53 2e 4c 28 65 29 29 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4:d})}))});try{await KTa(()=>DTa(a.fl,e),f=>f instanceof __c.sd||f instanceof __c.GG)}catch(f){if(!(f instanceof Error&&STa(f.message)))throw f;}finally{await HTa(c,b)}},UTa=function(a){const b=[];let c=0,d=[];for(const e of a){a=JSON.stringify(wS.L(e)).
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 63 61 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 3f 76 6f 69 64 20 30 3a 66 2e 5a 61 2c 6c 6f 63 61 6c 65 3a 62 2e 6c 6f 63 61 6c 65 2c 62 72 61 6e 64 3a 62 2e 4e 66 2c 65 78 70 65 72 69 65 6e 63 65 5f 62 72 61 6e 64 3a 62 2e 66 70 7d 3b 72 65 74 75 72 6e 7b 2e 2e 2e 59 54 61 28 7b 2e 2e 2e 67 2c 2e 2e 2e 61 2e 70 72 6f 70 65 72 74 69 65 73 2c 75 73 65 72 49 64 3a 61 2e 45 63 2e 75 73 65 72 49 64 7d 29 2c 65 76 65 6e 74 3a 61 2e 65 76 65 6e 74 7d 7d 2c 5a 54 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 67 6c 6f 62 61 6c 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 47 53 29 29 7b 61 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 22 67 74 6d 2e 6a 73 22 2c 22 67 74 6d 2e 73 74 61 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: cation)||void 0===f?void 0:f.Za,locale:b.locale,brand:b.Nf,experience_brand:b.fp};return{...YTa({...g,...a.properties,userId:a.Ec.userId}),event:a.event}},ZTa=function(a){if(!a.global.document.getElementById(GS)){a.dataLayer.push({event:"gtm.js","gtm.star
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 2c 5f 5f 63 2e 56 44 29 2c 73 65 73 73 69 6f 6e 49 64 3a 53 28 31 37 29 7d 29 29 2c 42 53 3d 43 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5f 5f 63 2e 6e 28 22 41 3f 22 2c 34 2c 22 54 52 41 43 4b 22 29 2c 45 63 3a 5f 5f 63 2e 70 28 31 2c 43 53 29 2c 71 6a 3a 5f 5f 63 2e 70 28 32 2c 5f 5f 63 2e 4a 6e 29 2c 53 74 3a 5f 5f 63 2e 47 72 28 36 29 2c 65 76 65 6e 74 3a 52 28 34 29 2c 70 72 6f 70 65 72 74 69 65 73 3a 52 28 35 29 7d 29 29 2c 77 53 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 74 79 70 65 3a 5b 34 2c 42 53 5d 7d 29 2c 28 29 3d 3e 28 7b 7d 29 29 2c 70 53 3d 43 28 28 29 3d 3e 28 7b 65 76 65 6e 74 3a 5f 5f 63 2e 70 28 31 2c 77 53 29 2c 6a 4a 61 3a 5f 5f 63 2e 56 28 32 29 7d 29 29 2c 71 53 3d 43 28 28 29 3d 3e 28 7b 65 76 65 6e 74 73 3a 5f 5f 63 2e 74 28 31 2c 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,__c.VD),sessionId:S(17)})),BS=C(()=>({type:__c.n("A?",4,"TRACK"),Ec:__c.p(1,CS),qj:__c.p(2,__c.Jn),St:__c.Gr(6),event:R(4),properties:R(5)})),wS=__c.nb(()=>({type:[4,BS]}),()=>({})),pS=C(()=>({event:__c.p(1,wS),jJa:__c.V(2)})),qS=C(()=>({events:__c.t(1,w
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 65 65 64 65 64 22 29 7d 7d 3b 76 61 72 20 4d 54 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 2c 4c 54 61 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 7d 3b 76 61 72 20 7a 53 3d 43 28 28 29 3d 3e 28 7b 58 72 3a 5f 5f 63 2e 4f 28 31 29 2c 58 4f 3a 5f 5f 63 2e 4f 28 32 29 7d 29 29 3b 76 61 72 20 51 54 61 3d 61 3d 3e 22 54 68 65 20 74 72 61 6e 73 61 63 74 69 6f 6e 20 69 73 20 69 6e 61 63 74 69 76 65 20 6f 72 20 66 69 6e 69 73 68 65 64 3b 41 74 74 65 6d 70 74 20 74 6f 20 67 65 74 20 61 6c 6c 20 69 6e 64 65 78 20 72 65 63 6f 72 64 73 20 66 72 6f 6d 20 64 61 74 61 62 61 73 65 20 77 69 74 68 6f 75 74 20 61 6e 20 69 6e 2d 70 72 6f 67 72 65 73 73 20 74 72 61 6e 73 61 63 74 69 6f 6e 3b 54 72 61 6e 73 61 63 74 69 6f 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eeded")}};var MTa=class extends Error{},LTa=class extends Error{};var zS=C(()=>({Xr:__c.O(1),XO:__c.O(2)}));var QTa=a=>"The transaction is inactive or finished;Attempt to get all index records from database without an in-progress transaction;Transaction w
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 3b 74 68 69 73 2e 69 5f 3d 62 3b 74 68 69 73 2e 66 6c 3d 63 3b 74 68 69 73 2e 48 64 3d 64 3b 74 68 69 73 2e 44 3d 65 3b 74 68 69 73 2e 75 73 65 72 49 64 3d 66 3b 74 68 69 73 2e 72 4c 3d 67 3b 74 68 69 73 2e 53 65 3d 68 3b 74 68 69 73 2e 4e 57 3d 61 73 79 6e 63 28 29 3d 3e 7b 76 61 72 20 6d 3d 61 77 61 69 74 20 49 54 61 28 74 68 69 73 2e 73 74 6f 72 65 2c 74 68 69 73 2e 75 73 65 72 49 64 29 3b 6d 3d 55 54 61 28 6d 29 3b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6d 2e 6d 61 70 28 71 3d 3e 54 54 61 28 74 68 69 73 2c 71 2c 74 68 69 73 2e 73 74 6f 72 65 29 29 29 7d 3b 76 61 72 20 6c 3b 74 68 69 73 2e 24 70 61 3d 7b 74 79 70 65 3a 22 64 79 6e 61 6d 69 63 22 2c 70 72 65 66 69 78 3a 22 61 6e 61 6c 79 74 69 63 73 2d 22 2c 73 75 66 66 69 78 3a 6e 75 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;this.i_=b;this.fl=c;this.Hd=d;this.D=e;this.userId=f;this.rL=g;this.Se=h;this.NW=async()=>{var m=await ITa(this.store,this.userId);m=UTa(m);await Promise.all(m.map(q=>TTa(this,q,this.store)))};var l;this.$pa={type:"dynamic",prefix:"analytics-",suffix:nul


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      96192.168.2.549833104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC615OUTGET /web/7978519767aefb6d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:10 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15685
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57da4ddd42b5-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63463
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "a619d14261ee353f7c8da0575f4fbc4e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: +lJX0G3onSgnmAheyjYbnrVM51hLbSqWGDpOvfGssx3a7b5s0fBZrFKUnE5w34rOZBOraUuYG/U=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8B1D40THNY4Y43X
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: sDT39xarG1eWPsTmn7g22lEEbj52boHG
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6e 34 52 57 55 6d 65 75 49 61 48 46 25 32 42 78 79 75 7a 51 4b 4b 50 35 67 78 79 50 6e 5a 55 6b 78 33 65 52 63 32 61 51 37 74 44 44 36 69 69 44 49 38 30 61 41 25 32 42 65 75 6d 66 49 42 4b 7a 30 68 54 4a 4b 45 6c 52 25 32 46 36 4d 67 55 57 46 68 32 49 32 6b 6e 41 31 39 52 72 57 69 34 5a 5a 51 4d 79 6f 45 39 67 56 34 42 39 36 49 55 45 4c 68 6d 65 56 6b 49 57 70 37 48 51 58 70 30 6c 49 46 4d 67 78 39 6f 64 45 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n4RWUmeuIaHF%2BxyuzQKKP5gxyPnZUkx3eRc2aQ7tDD6iiDI80aA%2BeumfIBKz0hTJKElR%2F6MgUWFh2I2knA19RrWi4ZZQMyoE9gV4B96IUELhmeVkIWp7HQXp0lIFMgx9odE%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 30 36 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 33 39 39 35 39 34 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[3066],{/***/ 399594:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 28 22 69 6e 70 75 74 22 2c 7b 69 64 3a 7a 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 66 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 21 66 26 26 61 3f 41 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 3a 62 3f 78 3a 76 6f 69 64 20 30 2c 0a 74 79 70 65 3a 22 72 61 64 69 6f 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 5f 31 6a 56 39 45 51 22 2c 6f 6e 43 68 61 6e 67 65 3a 77 2c 72 65 66 3a 47 2c 76 61 6c 75 65 3a 48 2c 64 69 73 61 62 6c 65 64 3a 64 2c 63 68 65 63 6b 65 64 3a 65 2c 6e 61 6d 65 3a 67 2c 6f 6e 46 6f 63 75 73 3a 6d 2c 6f 6e 42 6c 75 72 3a 71 7d 29 2c 44 46 28 22 6c 61 62 65 6c 22 2c 7b 68 74 6d 6c 46 6f 72 3a 7a 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 21 30 2c 6f 6e 43 6c 69 63 6b 3a 4d 3d 3e 4d 2e 73 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ("input",{id:z,"aria-label":f,"aria-labelledby":!f&&a?A:void 0,"aria-describedby":b?x:void 0,type:"radio",className:"_1jV9EQ",onChange:w,ref:G,value:H,disabled:d,checked:e,name:g,onFocus:m,onBlur:q}),DF("label",{htmlFor:z,"aria-hidden":!0,onClick:M=>M.st
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 65 74 3b 66 61 26 26 28 6e 75 6c 6c 3d 3d 3d 44 7c 7c 76 6f 69 64 20 30 3d 3d 3d 44 3f 30 3a 6e 75 6c 6c 3d 3d 3d 28 64 61 3d 44 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 61 3f 30 3a 64 61 2e 63 6f 6e 74 61 69 6e 73 28 66 61 29 29 7c 7c 28 6e 75 6c 6c 3d 3d 3d 42 7c 7c 76 6f 69 64 20 30 3d 3d 3d 42 3f 76 6f 69 64 20 30 3a 42 28 59 29 29 7d 2c 5b 42 5d 29 3b 69 66 28 22 62 75 74 74 6f 6e 22 3d 3d 3d 41 29 72 65 74 75 72 6e 20 43 46 28 63 48 61 2c 7b 6f 70 74 69 6f 6e 73 3a 65 2c 76 61 6c 75 65 3a 4d 2c 6f 6e 43 68 61 6e 67 65 3a 65 61 2c 63 6c 61 73 73 4e 61 6d 65 3a 77 2c 64 69 73 61 62 6c 65 64 3a 67 2c 69 64 3a 68 2c 61 72 69 61 4c 61 62 65 6c 3a 6c 2c 78 61 3a 6d 2c 49 62 3a 71 2c 46 49 3a 75 2c 72 65 66 3a 44 2c 6f 6e 46 6f 63 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: et;fa&&(null===D||void 0===D?0:null===(da=D.current)||void 0===da?0:da.contains(fa))||(null===B||void 0===B?void 0:B(Y))},[B]);if("button"===A)return CF(cHa,{options:e,value:M,onChange:ea,className:w,disabled:g,id:h,ariaLabel:l,xa:m,Ib:q,FI:u,ref:D,onFocu
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 45 4d 41 49 4c 5f 4c 49 4e 4b 22 29 2c 65 6d 61 69 6c 3a 52 28 31 31 29 7d 29 29 3b 6b 48 61 3d 5f 5f 63 2e 6e 62 28 28 29 3d 3e 28 7b 6d 6f 64 65 3a 5b 33 2c 4f 46 2c 34 2c 5f 5f 63 2e 4e 46 2c 35 2c 6a 48 61 5d 7d 29 2c 4d 46 29 3b 0a 5f 5f 63 2e 45 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 56 6e 3d 5f 5f 63 2e 69 61 28 33 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 7b 73 74 61 74 65 3a 61 2c 71 61 3a 62 2c 66 6c 6f 77 3a 63 2c 44 62 3a 64 2c 4a 3a 65 7d 29 7b 73 77 69 74 63 68 28 62 2e 6b 69 6e 64 29 7b 63 61 73 65 20 30 3a 61 3d 6e 65 77 20 5f 5f 63 2e 4e 46 28 7b 44 62 3a 64 2c 65 6d 61 69 6c 3a 62 2e 65 6d 61 69 6c 2c 73 74 61 74 65 3a 61 2c 45 5a 3a 22 4c 4f 47 49 4e 22 3d 3d 3d 63 3f 31 3a 34 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 61 3d 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: EMAIL_LINK"),email:R(11)}));kHa=__c.nb(()=>({mode:[3,OF,4,__c.NF,5,jHa]}),MF);__c.Ek.prototype.Vn=__c.ia(3,async function({state:a,qa:b,flow:c,Db:d,J:e}){switch(b.kind){case 0:a=new __c.NF({Db:d,email:b.email,state:a,EZ:"LOGIN"===c?1:4});break;case 1:a=n
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 67 3b 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 31 34 33 34 33 33 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 6e 39 3a 5f 5f 63 2e 50 46 7d 29 29 2e 63 61 74 63 68 28 67 3d 3e 7b 63 26 26 63 2e 65 6e 64 28 22 65 72 72 6f 72 22 2c 6e 65 77 20 4d 61 70 28 5b 5b 22 65 72 72 6f 72 5f 74 79 70 65 22 2c 22 64 79 6e 61 6d 69 63 5f 69 6d 70 6f 72 74 22 5d 5d 29 29 3b 74 68 72 6f 77 20 67 3b 7d 29 5d 29 3b 61 3d 66 2e 4f 28 65 29 3b 63 26 26 0a 63 2e 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 61 7d 29 3b 56 47 61 3d 7b 65 76 65 6e 74 54 79 70 65 3a 22 63 6f 64 65 5f 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 73 65 6e 74 22 2c 68 62 28 61 29 7b 72 65 74 75 72 6e 20 5f 5f 63 2e 48 64 28 7b 73 6f 75 72 63 65 3a 61 2e 73 6f 75 72 63 65 2c 63 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: g;}),__webpack_require__.me(143433).then(()=>({n9:__c.PF})).catch(g=>{c&&c.end("error",new Map([["error_type","dynamic_import"]]));throw g;})]);a=f.O(e);c&&c.end();return a});VGa={eventType:"code_verification_sent",hb(a){return __c.Hd({source:a.source,co
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 69 47 3d 63 6c 61 73 73 7b 73 74 61 74 69 63 20 52 28 61 29 7b 5f 5f 63 2e 68 63 28 61 2c 7b 47 3a 58 46 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 5f 5f 63 2e 69 47 2e 52 28 74 68 69 73 29 7d 57 45 28 61 29 7b 74 68 69 73 2e 47 28 61 2c 7b 6b 69 6e 64 3a 30 7d 2c 76 6f 69 64 20 30 29 7d 69 73 4c 6f 61 64 69 6e 67 28 61 29 7b 72 65 74 75 72 6e 20 5f 5f 63 2e 4a 2e 69 73 4c 6f 61 64 69 6e 67 28 61 2e 4e 29 7d 77 67 28 61 29 7b 72 65 74 75 72 6e 20 5f 5f 63 2e 4a 2e 67 65 74 45 72 72 6f 72 28 61 2e 4e 29 7d 67 65 74 56 61 6c 75 65 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 4a 79 3d 3d 3d 62 3f 5f 5f 63 2e 4a 2e 67 65 74 56 61 6c 75 65 28 61 2e 4e 29 3a 76 6f 69 64 20 30 7d 47 28 61 2c 62 2c 63 29 7b 61 2e 4e 3d 62 3b 61 2e 4a 79 3d 63 7d 7d 3b 76
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: iG=class{static R(a){__c.hc(a,{G:XF})}constructor(){__c.iG.R(this)}WE(a){this.G(a,{kind:0},void 0)}isLoading(a){return __c.J.isLoading(a.N)}wg(a){return __c.J.getError(a.N)}getValue(a,b){return a.Jy===b?__c.J.getValue(a.N):void 0}G(a,b,c){a.N=b;a.Jy=c}};v
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 7b 62 47 3a 62 47 28 28 7b 69 73 4c 6f 61 64 69 6e 67 3a 68 2c 6f 6e 43 6c 69 63 6b 3a 6c 2c 65 72 72 6f 72 3a 6d 7d 29 3d 3e 7b 76 61 72 20 71 3d 66 2e 67 65 74 28 29 3b 72 65 74 75 72 6e 20 43 46 28 6e 48 61 2c 7b 73 74 61 74 65 3a 6d 3f 7b 6b 69 6e 64 3a 22 65 72 72 6f 72 22 2c 65 72 72 6f 72 3a 6d 7d 3a 68 3f 7b 6b 69 6e 64 3a 22 6c 6f 61 64 69 6e 67 22 7d 3a 30 3c 71 3f 7b 6b 69 6e 64 3a 22 77 61 69 74 69 6e 67 22 2c 24 71 61 3a 71 7d 3a 7b 6b 69 6e 64 3a 22 72 65 61 64 79 22 2c 6f 6e 43 6c 69 63 6b 3a 6c 7d 2c 71 64 3a 64 2c 57 6e 61 3a 65 7d 29 7d 29 2c 74 34 3a 7b 48 55 3a 68 3d 3e 7b 63 2e 45 55 28 62 29 3b 63 2e 52 34 28 62 2c 68 3f 68 3a 61 29 7d 2c 4e 52 61 3a 65 2c 45 42 61 3a 67 7d 7d 7d 3b 76 61 72 20 6e 47 2c 6f 48
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: );return{bG:bG(({isLoading:h,onClick:l,error:m})=>{var q=f.get();return CF(nHa,{state:m?{kind:"error",error:m}:h?{kind:"loading"}:0<q?{kind:"waiting",$qa:q}:{kind:"ready",onClick:l},qd:d,Wna:e})}),t4:{HU:h=>{c.EU(b);c.R4(b,h?h:a)},NRa:e,EBa:g}}};var nG,oH
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 72 65 6e 3a 5b 43 46 28 57 67 2c 7b 74 61 67 4e 61 6d 65 3a 6c 2c 73 69 7a 65 3a 66 2c 77 65 69 67 68 74 3a 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 4b 46 28 22 6a 6e 7a 37 36 67 22 2c 7b 73 6d 6a 52 5f 51 3a 62 7d 29 2c 74 6f 6e 65 3a 62 3f 22 74 65 72 74 69 61 72 79 22 3a 22 70 72 69 6d 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 61 7d 29 2c 22 6f 70 74 69 6f 6e 61 6c 22 3d 3d 3d 68 26 26 43 46 28 57 67 2c 7b 74 61 67 4e 61 6d 65 3a 22 73 70 61 6e 22 2c 73 69 7a 65 3a 66 2c 77 65 69 67 68 74 3a 65 2c 74 6f 6e 65 3a 22 74 65 72 74 69 61 72 79 22 2c 63 68 69 6c 64 72 65 6e 3a 60 20 24 7b 49 28 22 6c 6b 54 48 33 67 22 29 7d 60 7d 29 5d 7d 29 7d 3b 5f 5f 63 2e 73 47 3d 62 47 28 66 75 6e 63 74 69 6f 6e 28 7b 6c 61 62 65 6c 3a 61 2c 43 6e 3a 62 2c 64 65 73 63 72 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ren:[CF(Wg,{tagName:l,size:f,weight:e,className:KF("jnz76g",{smjR_Q:b}),tone:b?"tertiary":"primary",children:a}),"optional"===h&&CF(Wg,{tagName:"span",size:f,weight:e,tone:"tertiary",children:` ${I("lkTH3g")}`})]})};__c.sG=bG(function({label:a,Cn:b,descri
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1369INData Raw: 29 3d 3e 43 46 28 5f 5f 63 2e 73 47 2c 7b 6c 61 62 65 6c 3a 49 28 22 2f 72 65 64 6d 41 22 29 2c 43 6e 3a 22 73 6d 61 6c 6c 22 2c 65 72 72 6f 72 3a 64 2c 63 6f 6e 74 72 6f 6c 3a 67 3d 3e 43 46 28 75 48 61 2c 7b 2e 2e 2e 67 2c 76 61 6c 75 65 3a 61 2c 6f 6e 43 68 61 6e 67 65 3a 62 2c 64 69 73 61 62 6c 65 64 3a 63 2c 61 75 74 6f 46 6f 63 75 73 3a 65 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 66 7d 29 7d 29 29 3b 76 61 72 20 77 48 61 3b 5f 5f 63 2e 74 47 3d 28 61 3d 7b 7d 29 3d 3e 7b 63 6f 6e 73 74 20 62 3d 6e 65 77 20 5f 5f 63 2e 6e 68 28 7b 68 64 3a 77 48 61 2c 76 61 6c 75 65 3a 22 22 7d 29 2c 63 3d 65 3d 3e 5f 5f 63 2e 75 68 28 62 2c 65 29 2c 64 3d 61 2e 49 74 3f 76 6f 69 64 20 30 3a 49 28 22 6a 5a 76 48 4b 67 22 29 3b 72 65 74 75 72 6e 7b 53 4c 3a 62 47 28 28
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: )=>CF(__c.sG,{label:I("/redmA"),Cn:"small",error:d,control:g=>CF(uHa,{...g,value:a,onChange:b,disabled:c,autoFocus:e,placeholder:f})}));var wHa;__c.tG=(a={})=>{const b=new __c.nh({hd:wHa,value:""}),c=e=>__c.uh(b,e),d=a.It?void 0:I("jZvHKg");return{SL:bG((


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      97192.168.2.549837172.217.17.464432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC386OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: google.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: webidentity
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC467INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                                      Location: https://www.google.com/.well-known/web-identity
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 244
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 20:41:20 GMT
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 28 Nov 2024 21:11:20 GMT
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=1800
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Age: 1731
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC244INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 77 65 62 2d 69 64 65 6e 74 69 74 79 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.google.com/.well-known/web-identity">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      98192.168.2.549826104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC1505OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8e9d57844e42423b HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 15972
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:10 UTC15972OUTData Raw: 7b 22 77 70 22 3a 22 7a 35 53 49 78 43 54 32 78 31 53 78 71 5a 46 54 30 54 45 47 6e 49 43 24 47 67 73 47 68 69 68 42 42 43 32 54 61 4f 47 50 4b 24 51 4b 4d 53 47 4c 50 66 34 46 4b 31 54 72 47 71 30 53 4e 75 35 35 47 67 37 42 47 56 47 42 24 42 53 54 47 77 42 54 41 46 6a 49 37 31 35 58 6b 55 49 50 4b 70 35 73 67 33 72 45 5a 4e 59 49 41 70 78 44 73 6f 54 33 4f 50 37 68 47 78 53 53 65 68 4c 43 58 75 47 2d 4e 75 4d 57 58 47 57 49 5a 4c 47 43 44 53 47 68 49 43 43 49 70 71 49 68 47 54 4b 47 6e 31 64 47 54 6f 58 47 74 63 32 67 4e 35 66 54 67 37 75 53 47 43 63 58 47 43 46 34 6e 47 34 43 47 54 58 77 4d 2b 53 55 72 73 24 43 4e 43 54 57 41 73 35 4f 78 70 36 79 57 50 47 69 49 43 68 48 52 35 47 32 64 35 4b 5a 4d 50 6d 77 4e 47 34 79 57 37 70 69 67 49 47 2b 37 69 4d 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"wp":"z5SIxCT2x1SxqZFT0TEGnIC$GgsGhihBBC2TaOGPK$QKMSGLPf4FK1TrGq0SNu55Gg7BGVGB$BSTGwBTAFjI715XkUIPKp5sg3rEZNYIApxDsoT3OP7hGxSSehLCXuG-NuMWXGWIZLGCDSGhICCIpqIhGTKGn1dGToXGtc2gN5fTg7uSGCcXGCF4nG4CGTXwM+SUrs$CNCTWAs5Oxp6yWPGiIChHR5G2d5KZMPmwNG4yW7pigIG+7iMh


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      99192.168.2.549839104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC623OUTGET /web/2f52358b59506e62.strings.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 17778
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57e208ed42d4-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 2057637
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b5982932ebb90697e8472534541fa095"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 05 Nov 2024 01:22:24 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Thu, 06 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: w3wOSsfdIljqoy3CGhdcbO8tGvRb8uBIFZVhyqg8q+C3CfUIw3CptFid6GVAQGGg+jdSAtPXQ6M=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 28C7QWAS97R9G27M
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: ZYMItjf8Ws1yxgl1A4FIgJt3EJ9TfhFL
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC350INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4c 66 65 32 4c 6a 6b 44 70 6a 33 4a 64 62 35 58 69 6b 52 5a 71 71 6c 4e 79 5a 66 36 25 32 46 77 43 51 6b 78 7a 4e 78 67 35 6d 78 36 78 67 6b 35 65 6e 45 56 39 58 41 46 35 45 63 79 6b 45 49 6e 4b 68 35 79 51 53 51 7a 32 52 33 47 6f 65 4b 6d 32 6f 25 32 46 61 25 32 46 6e 36 35 6a 4a 76 73 30 4b 66 6e 75 42 30 6f 6e 31 54 62 71 6a 5a 6c 63 72 51 6e 72 30 43 77 48 62 50 54 46 6f 6c 31 75 50 79 53 55 39 73 45 59 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lfe2LjkDpj3Jdb5XikRZqqlNyZf6%2FwCQkxzNxg5mx6xgk5enEV9XAF5EcykEInKh5yQSQz2R3GoeKm2o%2Fa%2Fn65jJvs0KfnuB0on1TbqjZlcrQnr0CwHbPTFol1uPySU9sEY%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 33 50 62 4a 49 51 5c 22 3a 5c 22 50 61 64 75 61 5c 22 2c 5c 22 57 55 78 31 5a 41 5c 22 3a 5c 22 55 6c 73 61 6e 5c 22 2c 5c 22 50 58 36 76 58 77 5c 22 3a 5c 22 56 65 72 63 65 6c 6c 69 5c 22 2c 5c 22 51 31 4a 4c 55 51 5c 22 3a 5c 22 42 6f 74 73 77 61 6e 61 5c 22 2c 5c 22 56 36 74 63 6f 51 5c 22 3a 5c 22 4b 61 6e 61 67 61 77 61 5c 22 2c 5c 22 52 76 52 69 76 51 5c 22 3a 5c 22 43 68 69 6e 61 5c 22 2c 5c 22 46 76 59 75 37 51 5c 22 3a 5c 22 54 68 69 73 20 70 61 73 73 77 6f 72 64 20 69 73 20 63 6f 6d 6d 6f 6e 20 61 6e 64 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 4f 6f 73 4c 71 51 5c 22 3a 5c 22 50 68 69 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function() { const messages = JSON.parse("{\"3PbJIQ\":\"Padua\",\"WUx1ZA\":\"Ulsan\",\"PX6vXw\":\"Vercelli\",\"Q1JLUQ\":\"Botswana\",\"V6tcoQ\":\"Kanagawa\",\"RvRivQ\":\"China\",\"FvYu7Q\":\"This password is common and easy to guess.\",\"OosLqQ\":\"Phil
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 5c 22 2c 5c 22 53 4e 6e 36 49 77 5c 22 3a 5c 22 47 72 6f 73 73 65 74 6f 5c 22 2c 5c 22 43 6c 6b 31 6f 51 5c 22 3a 5c 22 43 61 6d 62 6f 64 69 61 5c 22 2c 5c 22 4f 37 4f 53 78 51 5c 22 3a 5c 22 54 72 65 76 69 73 6f 5c 22 2c 5c 22 51 36 64 54 6d 77 5c 22 3a 5c 22 4b 79 6f 74 6f 5c 22 2c 5c 22 6f 7a 55 6b 72 51 5c 22 3a 5c 22 44 6f 6d 69 6e 69 63 61 5c 22 2c 5c 22 6a 56 72 38 67 41 5c 22 3a 5c 22 55 74 61 68 5c 22 2c 5c 22 6c 65 71 71 36 77 5c 22 3a 5c 22 4c 65 62 61 6e 6f 6e 5c 22 2c 5c 22 6b 57 57 53 52 67 5c 22 3a 5c 22 41 6f 6d 6f 72 69 5c 22 2c 5c 22 4f 59 4b 6e 6c 67 5c 22 3a 5c 22 4c 61 74 76 69 61 5c 22 2c 5c 22 34 6f 31 48 38 77 5c 22 3a 5c 22 52 6f 6d 65 5c 22 2c 5c 22 57 71 79 7a 32 67 5c 22 3a 5c 22 4d 61 72 6c 62 6f 72 6f 75 67 68 5c 22 2c 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \",\"SNn6Iw\":\"Grosseto\",\"Clk1oQ\":\"Cambodia\",\"O7OSxQ\":\"Treviso\",\"Q6dTmw\":\"Kyoto\",\"ozUkrQ\":\"Dominica\",\"jVr8gA\":\"Utah\",\"leqq6w\":\"Lebanon\",\"kWWSRg\":\"Aomori\",\"OYKnlg\":\"Latvia\",\"4o1H8w\":\"Rome\",\"Wqyz2g\":\"Marlborough\",\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 22 54 6c 61 78 63 61 6c 61 5c 22 2c 5c 22 4e 42 72 6f 2f 77 5c 22 3a 5c 22 54 75 6e 69 73 69 61 5c 22 2c 5c 22 69 6a 6c 57 79 41 5c 22 3a 5c 22 53 6f 6e 64 72 69 6f 5c 22 2c 5c 22 56 52 2b 38 6f 77 5c 22 3a 5c 22 56 65 6e 65 7a 75 65 6c 61 2c 20 42 6f 6c 69 76 61 72 69 61 6e 20 52 65 70 75 62 6c 69 63 20 6f 66 5c 22 2c 5c 22 50 53 6d 78 75 41 5c 22 3a 5c 22 57 65 73 74 65 72 6e 20 53 61 68 61 72 61 5c 22 2c 5c 22 78 31 34 74 46 41 5c 22 3a 5c 22 53 61 6f 20 54 6f 6d 65 20 61 6e 64 20 50 72 69 6e 63 69 70 65 5c 22 2c 5c 22 31 43 2b 48 61 77 5c 22 3a 5c 22 4d 79 61 6e 6d 61 72 5c 22 2c 5c 22 30 57 71 79 33 77 5c 22 3a 5c 22 50 65 6e 6e 73 79 6c 76 61 6e 69 61 5c 22 2c 5c 22 70 2f 39 59 6a 67 5c 22 3a 5c 22 44 61 65 6a 65 6f 6e 5c 22 2c 5c 22 48 58 52 41 42
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "Tlaxcala\",\"NBro/w\":\"Tunisia\",\"ijlWyA\":\"Sondrio\",\"VR+8ow\":\"Venezuela, Bolivarian Republic of\",\"PSmxuA\":\"Western Sahara\",\"x14tFA\":\"Sao Tome and Principe\",\"1C+Haw\":\"Myanmar\",\"0Wqy3w\":\"Pennsylvania\",\"p/9Yjg\":\"Daejeon\",\"HXRAB
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 22 7a 4c 38 30 68 77 5c 22 3a 5c 22 47 75 61 6d 5c 22 2c 5c 22 53 70 50 78 63 41 5c 22 3a 5c 22 44 61 74 65 73 20 61 72 65 20 6f 66 74 65 6e 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 2e 5c 22 2c 5c 22 63 43 6c 74 47 67 5c 22 3a 5c 22 4d 69 65 5c 22 2c 5c 22 54 33 52 63 33 77 5c 22 3a 5c 22 47 65 6e 6f 61 5c 22 2c 5c 22 32 51 51 56 77 67 5c 22 3a 5c 22 54 72 65 6e 74 6f 5c 22 2c 5c 22 4f 73 48 63 44 41 5c 22 3a 5c 22 50 61 72 61 67 75 61 79 5c 22 2c 5c 22 63 52 46 48 59 51 5c 22 3a 5c 22 4e 69 63 61 72 61 67 75 61 5c 22 2c 5c 22 72 50 2f 54 2f 67 5c 22 3a 5c 22 43 6f 6c 6f 72 61 64 6f 5c 22 2c 5c 22 36 6b 6a 77 74 51 5c 22 3a 5c 22 42 6f 6c 6f 67 6e 61 5c 22 2c 5c 22 70 38 73 35 46 51 5c 22 3a 5c 22 52 6f 76 69 67 6f 5c 22 2c 5c 22 54 78 72 54 72 67 5c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "zL80hw\":\"Guam\",\"SpPxcA\":\"Dates are often easy to guess.\",\"cCltGg\":\"Mie\",\"T3Rc3w\":\"Genoa\",\"2QQVwg\":\"Trento\",\"OsHcDA\":\"Paraguay\",\"cRFHYQ\":\"Nicaragua\",\"rP/T/g\":\"Colorado\",\"6kjwtQ\":\"Bologna\",\"p8s5FQ\":\"Rovigo\",\"TxrTrg\"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 48 77 5c 22 3a 5c 22 46 75 6b 75 6f 6b 61 5c 22 2c 5c 22 42 78 74 42 74 67 5c 22 3a 5c 22 43 65 61 72 c3 a1 5c 22 2c 5c 22 76 37 6e 70 70 41 5c 22 3a 5c 22 53 6f 6c 6f 6d 6f 6e 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 4a 66 75 7a 56 51 5c 22 3a 5c 22 43 72 6f 74 6f 6e 65 5c 22 2c 5c 22 6f 56 62 73 6e 67 5c 22 3a 5c 22 41 63 72 65 5c 22 2c 5c 22 6c 64 50 76 6c 77 5c 22 3a 5c 22 54 6f 6b 79 6f 5c 22 2c 5c 22 53 49 6f 4c 53 41 5c 22 3a 5c 22 46 6f 67 67 69 61 5c 22 2c 5c 22 62 32 39 32 7a 77 5c 22 3a 5c 22 48 79 6f 67 6f 5c 22 2c 5c 22 44 50 6b 41 48 41 5c 22 3a 5c 22 47 65 6f 72 67 69 61 5c 22 2c 5c 22 61 51 78 2b 51 41 5c 22 3a 5c 22 41 6e 74 61 72 63 74 69 63 61 5c 22 2c 5c 22 4e 65 41 37 31 77 5c 22 3a 5c 22 50 69 61 63 65 6e 7a 61 5c 22 2c 5c 22 6f 48 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Hw\":\"Fukuoka\",\"BxtBtg\":\"Cear\",\"v7nppA\":\"Solomon Islands\",\"JfuzVQ\":\"Crotone\",\"oVbsng\":\"Acre\",\"ldPvlw\":\"Tokyo\",\"SIoLSA\":\"Foggia\",\"b292zw\":\"Hyogo\",\"DPkAHA\":\"Georgia\",\"aQx+QA\":\"Antarctica\",\"NeA71w\":\"Piacenza\",\"oHl
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 6d 6f 5c 22 2c 5c 22 72 35 6d 65 61 67 5c 22 3a 5c 22 53 65 79 63 68 65 6c 6c 65 73 5c 22 2c 5c 22 53 2f 67 4c 33 77 5c 22 3a 5c 22 4b 61 6e 73 61 73 5c 22 2c 5c 22 43 64 6e 79 30 41 5c 22 3a 5c 22 4c 69 62 65 72 69 61 5c 22 2c 5c 22 4e 33 6c 61 71 51 5c 22 3a 5c 22 4e 6f 72 74 68 20 4d 61 63 65 64 6f 6e 69 61 5c 22 2c 5c 22 52 50 47 37 4f 51 5c 22 3a 5c 22 48 65 61 72 64 20 49 73 6c 61 6e 64 20 61 6e 64 20 4d 63 44 6f 6e 61 6c 64 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 56 6d 46 4a 36 67 5c 22 3a 5c 22 43 61 6e 61 64 61 5c 22 2c 5c 22 44 5a 47 72 78 67 5c 22 3a 5c 22 4d 69 6c 61 6e 5c 22 2c 5c 22 6e 33 6c 77 4b 77 5c 22 3a 5c 22 53 61 75 64 69 20 41 72 61 62 69 61 5c 22 2c 5c 22 44 43 54 39 64 51 5c 22 3a 5c 22 43 75 72 61 c3 a7 61 6f 5c 22 2c 5c 22 73 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: mo\",\"r5meag\":\"Seychelles\",\"S/gL3w\":\"Kansas\",\"Cdny0A\":\"Liberia\",\"N3laqQ\":\"North Macedonia\",\"RPG7OQ\":\"Heard Island and McDonald Islands\",\"VmFJ6g\":\"Canada\",\"DZGrxg\":\"Milan\",\"n3lwKw\":\"Saudi Arabia\",\"DCT9dQ\":\"Curaao\",\"se
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 65 67 68 c4 81 6c 61 79 61 5c 22 2c 5c 22 56 6f 44 61 32 77 5c 22 3a 5c 22 4c 75 78 65 6d 62 6f 75 72 67 5c 22 2c 5c 22 58 58 5a 33 57 77 5c 22 3a 5c 22 48 69 6d c4 81 63 68 61 6c 20 50 72 61 64 65 73 68 5c 22 2c 5c 22 32 67 2f 59 54 41 5c 22 3a 5c 22 41 6e 67 75 69 6c 6c 61 5c 22 2c 5c 22 74 6d 34 7a 6e 51 5c 22 3a 5c 22 41 6e 64 61 6d 61 6e 20 61 6e 64 20 4e 69 63 6f 62 61 72 20 49 73 6c 61 6e 64 73 5c 22 2c 5c 22 38 5a 31 67 4c 77 5c 22 3a 5c 22 53 61 6c 65 72 6e 6f 5c 22 2c 5c 22 54 64 2b 75 6a 67 5c 22 3a 5c 22 4b 61 7a 61 6b 68 73 74 61 6e 5c 22 2c 5c 22 34 6e 50 45 37 77 5c 22 3a 5c 22 4d 61 73 73 61 63 68 75 73 65 74 74 73 5c 22 2c 5c 22 6a 52 74 2f 32 51 5c 22 3a 5c 22 43 68 61 74 68 61 6d 20 49 73 6c 61 6e 64 73 20 54 65 72 72 69 74 6f 72 79 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eghlaya\",\"VoDa2w\":\"Luxembourg\",\"XXZ3Ww\":\"Himchal Pradesh\",\"2g/YTA\":\"Anguilla\",\"tm4znQ\":\"Andaman and Nicobar Islands\",\"8Z1gLw\":\"Salerno\",\"Td+ujg\":\"Kazakhstan\",\"4nPE7w\":\"Massachusetts\",\"jRt/2Q\":\"Chatham Islands Territory\
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 74 5c 22 2c 5c 22 6b 6a 6b 37 4f 77 5c 22 3a 5c 22 53 61 6e 20 4c 75 69 73 20 50 6f 74 6f 73 c3 ad 5c 22 2c 5c 22 74 53 65 70 58 67 5c 22 3a 5c 22 41 6e 64 68 72 61 20 50 72 61 64 65 73 68 5c 22 2c 5c 22 46 61 64 67 7a 41 5c 22 3a 5c 22 4c 69 76 6f 72 6e 6f 5c 22 2c 5c 22 41 75 79 68 78 77 5c 22 3a 5c 22 4d 69 79 61 67 69 5c 22 2c 5c 22 54 4a 61 46 2f 41 5c 22 3a 5c 22 42 6f 6c 69 76 69 61 2c 20 50 6c 75 72 69 6e 61 74 69 6f 6e 61 6c 20 53 74 61 74 65 20 6f 66 5c 22 2c 5c 22 69 7a 65 51 45 41 5c 22 3a 5c 22 42 6f 75 76 65 74 20 49 73 6c 61 6e 64 5c 22 2c 5c 22 50 4c 48 56 35 67 5c 22 3a 5c 22 50 69 61 75 c3 ad 5c 22 2c 5c 22 65 68 41 5a 5a 67 5c 22 3a 5c 22 42 68 75 74 61 6e 5c 22 2c 5c 22 6f 77 36 55 5a 41 5c 22 3a 5c 22 47 6f 72 69 7a 69 61 5c 22 2c 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t\",\"kjk7Ow\":\"San Luis Potos\",\"tSepXg\":\"Andhra Pradesh\",\"FadgzA\":\"Livorno\",\"Auyhxw\":\"Miyagi\",\"TJaF/A\":\"Bolivia, Plurinational State of\",\"izeQEA\":\"Bouvet Island\",\"PLHV5g\":\"Piau\",\"ehAZZg\":\"Bhutan\",\"ow6UZA\":\"Gorizia\",\
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC1369INData Raw: 5c 22 3a 5c 22 42 6f 6c 7a 61 6e 6f 5c 22 2c 5c 22 70 2f 43 71 2b 67 5c 22 3a 5c 22 56 69 62 6f 20 56 61 6c 65 6e 74 69 61 5c 22 2c 5c 22 43 2f 4d 52 78 67 5c 22 3a 5c 22 48 75 6e 67 61 72 79 5c 22 2c 5c 22 44 6f 65 74 6a 77 5c 22 3a 5c 22 43 68 69 65 74 69 5c 22 2c 5c 22 47 43 4e 79 44 41 5c 22 3a 5c 22 50 75 64 75 63 68 65 72 72 79 5c 22 2c 5c 22 30 58 54 65 66 41 5c 22 3a 5c 22 4d 6f 72 6f 63 63 6f 5c 22 2c 5c 22 65 6e 32 4f 52 51 5c 22 3a 5c 22 4c 61 20 53 70 65 7a 69 61 5c 22 2c 5c 22 4c 52 39 78 39 51 5c 22 3a 5c 22 43 69 75 64 61 64 20 64 65 20 4d c3 a9 78 69 63 6f 5c 22 2c 5c 22 37 4a 49 4a 36 77 5c 22 3a 5c 22 4b 61 67 6f 73 68 69 6d 61 5c 22 2c 5c 22 43 72 56 6e 55 51 5c 22 3a 5c 22 53 77 65 64 65 6e 5c 22 2c 5c 22 4c 43 4d 73 50 51 5c 22 3a 5c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \":\"Bolzano\",\"p/Cq+g\":\"Vibo Valentia\",\"C/MRxg\":\"Hungary\",\"Doetjw\":\"Chieti\",\"GCNyDA\":\"Puducherry\",\"0XTefA\":\"Morocco\",\"en2ORQ\":\"La Spezia\",\"LR9x9Q\":\"Ciudad de Mxico\",\"7JIJ6w\":\"Kagoshima\",\"CrVnUQ\":\"Sweden\",\"LCMsPQ\":\


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      100192.168.2.549840104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC871OUTGET /web/images/42153edee14c6bb2affb2bdb5c065004.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1332INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 316952
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57e42e8c42c1-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 80776
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: inline; filename="42153edee14c6bb2affb2bdb5c065004.webp"
                                                                                                                                                                                                                                                                                                                                                                      ETag: "42153edee14c6bb2affb2bdb5c065004"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 01:42:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                                                                      Cf-Polished: qual=85, origFmt=jpeg, origSize=453219
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 21 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 4hG66cQ820Z/BvLg00gNOcMFCBjblxpcYopOhuLlwsrjH9DzSw7qAbj2zP6RwI+9/KwzaBBZxnw=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BPG4KMHC6PXF4AYT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: dAt.mwWrwiJCDg2fnUFFzF1r_YA3tnWs
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 31 73 6b 45 75 79 54 6c 31 7a 36 4b 56 30 50 45 35 72 39 48 55 49 72 33 44 67 68 54 5a 75 42 51 62 68 53 74 50 31 30 55 76 56 64 4b 52 73 69 4c 35 25 32 46 44 6e 67 46 78 6c 44 4e 34 57 30 61 77 36 47 37 7a 38 4f 54 6c 63 79 4d 67 72 4a 4d 5a 4f 38 6b 77 25 32 46 44 41 45 4b 4e 64 39 61 43 69 70 64 36 32 30 79 46 62 79 53 75 34 78 48 53 48 35 48 55 79 66 49 30 56 59 6a 38 45 66 67 4d 44 58 5a 49 49 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1skEuyTl1z6KV0PE5r9HUIr3DghTZuBQbhStP10UvVdKRsiL5%2FDngFxlDN4W0aw6G7z8OTlcyMgrJMZO8kw%2FDAEKNd9aCipd620yFbySu4xHSH5HUyfI0VYj8EfgMDXZIIo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1058INData Raw: 52 49 46 46 10 d6 04 00 57 45 42 50 56 50 38 20 04 d6 04 00 10 4e 0d 9d 01 2a 80 07 38 04 3e 49 20 8c 44 a2 a2 23 13 e9 f6 8c 30 04 84 b1 b7 4b 4c dc 4d 16 2f b9 ee 2b fa 5f b0 3c 14 6b 1e 71 4a d5 ff 7f 98 9f fc 36 65 3f e5 ea fd e6 5f f7 7a 1f ff d3 e9 5e 50 0b d6 3f ee 3a d7 7c 26 dd 81 7c ea ee cd f9 a3 b6 37 7a af 34 cf 2d 9e ce 5f f1 79 e7 ed 58 f3 31 e9 5f fe cf a2 6f b1 7d 69 fe c0 e7 c5 71 7f 93 ff 47 68 ac 9b f2 7f e0 7f 9c fd c8 ff 13 fb 9d f3 67 c9 bd d6 fb 2b f0 1f e5 7f dc 7f 86 fd c3 fb c1 fe 6f fe 7f bc 3f 53 3e 0b fd d7 fe af f8 1f e7 3f 75 fd ff b9 9f fe 37 f9 2f f2 9f fc ff d0 7f ff ff ff f7 53 fd a7 fe 2f f5 9f e9 3f f6 7c e2 fe 9d fe 47 ff 1f fa 9f df 3f a1 8f e6 bf d3 3f e2 ff 88 ff 19 ff cb fc e7 ff ff ff ff 8a ff ed fe e3 7c 0c ff
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8 N*8>I D#0KLM/+_<kqJ6e?_z^P?:|&|7z4-_yX1_o}iqGhg+o?S>?u7/S/?|G??|
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: b9 2f f4 08 74 34 d5 6e d8 78 1f 06 18 0f 70 45 a5 5e bb 3a 55 2f 4b c6 55 b0 a1 b4 ec 4f 52 a7 b2 32 89 b4 69 42 1c ca 66 72 e6 12 2b 61 ad 88 ca 19 e2 ef 96 53 0d 50 4a b9 c1 e3 d2 46 84 ea 4a c9 3d a1 ee ba e8 63 c7 6d 27 f7 79 09 32 2a 61 d3 52 a3 fa 3d 2b 31 6d c7 66 99 22 c2 dc d0 f7 bc a6 33 05 62 b2 83 9a 4f 7a ac e3 db 93 6c 4e c4 0b b6 bb b0 43 b2 b1 19 42 ab 2b d5 fc 9e 8e 92 ff fb 21 b6 6f 48 7b 46 7a 56 a0 18 7d 23 2a 2f f3 b5 87 e2 95 5a 0a fc 21 8b 38 bb cf 4c 8d 42 3f 9f 88 cf 62 3e 89 36 e7 8d b6 88 2c 0d 74 9c 05 1b 01 69 76 38 a3 13 b8 d5 17 27 34 b9 b9 2b e6 bd 47 0f 64 b0 e2 fc 88 aa 71 d0 8f 3c 7f 3e ff 6f cc 4e 0c 29 01 39 cd 23 fd 52 22 49 5d fc 43 18 d5 99 65 dc 16 80 2f 2a 5b 67 22 90 f4 f5 c6 96 60 8f e2 56 ba 4b 45 a3 7a 87 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /t4nxpE^:U/KUOR2iBfr+aSPJFJ=cm'y2*aR=+1mf"3bOzlNCB+!oH{FzV}#*/Z!8LB?b>6,tiv8'4+Gdq<>oN)9#R"I]Ce/*[g"`VKEzg
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: dc 5e d3 b6 8a 91 a2 36 e0 ce 0d 7d f9 83 5a ce 1d ed 1c 75 19 5d b4 7a 2a 8b 2e 54 48 0a 98 5f 52 35 9c 8a b9 56 60 97 fa bc 7d 38 42 c9 48 b6 62 ae 0d 82 f4 62 cb f5 db e1 0b 82 b7 29 a9 60 c9 a5 82 0c bd c5 dc 03 b5 43 e6 25 09 06 63 9d bc 5c 13 08 3c ef bd 52 c0 25 f5 b0 64 13 0c 68 41 6a 3b 8d 36 79 a8 3f 16 41 05 75 fc e3 3b 49 c0 b7 5b 83 85 7a fa ee 8f 1c f4 af 13 58 c2 71 e6 f9 f2 51 c9 57 ff ad 0d 61 d3 9d ce 8f 77 f3 bc 27 8b cc 63 27 b1 26 95 a7 fd 3a 02 91 48 5c 29 4b 31 d3 17 c6 e9 a1 71 a5 f9 90 b4 7d d6 1f 4f de c9 0f c4 28 df da 9e e6 17 c0 fa af eb 3f 6f 41 e0 ff ae 13 f1 c6 48 e3 8b 4e 40 81 e5 a4 02 16 1f 7c a3 b0 75 54 3d 4b 3e e2 b1 a4 9f 67 8c f2 79 f1 58 36 65 0d 79 c6 d6 06 ae 75 9c 48 f4 a7 fb 26 a1 a9 a9 96 22 c8 10 c6 b6 51 fe
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ^6}Zu]z*.TH_R5V`}8BHbb)`C%c\<R%dhAj;6y?Au;I[zXqQWaw'c'&:H\)K1q}O(?oAHN@|uT=K>gyX6eyuH&"Q
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 5f 82 ca 38 0d 56 4c 6c d6 25 e6 88 db cb 20 d7 64 22 6c 2b 65 1d 1f 43 45 bf 81 32 26 fd b8 00 08 d3 f0 bd 11 3f ca c8 3b 51 fe 78 da ce c5 e5 b9 b8 a5 3b 98 13 3c 48 c8 89 49 af e7 f3 78 9f e7 71 d1 be 1a 29 bc 9b 98 69 fc a9 3e b8 43 64 58 30 3a ff 2a 10 15 3f a2 ae a9 04 8c cf 86 1a 66 de 35 f2 5e 53 00 91 f1 1f 00 0b 34 d1 47 16 8d 52 50 8a 29 83 e3 dc 00 af 89 99 0d eb 2b 30 5a de 38 0c 2a 53 7e 42 db f1 b9 46 67 11 d1 6f 7e 1c a9 6a 0f 21 59 60 fd bd cf 97 c7 d1 04 06 03 ed 63 23 8f 0a 6f 5c b8 f9 d4 bf 04 f4 91 84 d0 99 45 81 5c 1d c3 32 d7 1c c6 8b 85 58 45 9a ea a6 87 6d a0 1c 57 89 3f 8d a2 a6 39 0f d4 08 da b2 96 47 a2 08 fc a9 ff d2 25 44 0e 79 d1 e8 4b 51 8e 87 30 4a cd b8 46 93 13 2e fe 26 36 58 d1 4d 1b a5 89 fe af 78 1d ea ba 33 83 6e b4
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _8VLl% d"l+eCE2&?;Qx;<HIxq)i>CdX0:*?f5^S4GRP)+0Z8*S~BFgo~j!Y`c#o\E\2XEmW?9G%DyKQ0JF.&6XMx3n
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 4f 10 19 c3 a5 23 97 4d c2 49 af 74 de 63 43 5b e8 e0 5f 97 41 1b 5a ca c3 c6 1b 02 ae ce 41 b2 43 e0 af f8 62 cd 4d 6c 2d bb a1 f0 4d fd f4 78 3c 10 cd f9 70 af d6 01 1e 8f 9d 88 54 22 10 19 e4 1e 27 87 20 34 50 c9 21 f4 f4 9e 4b 11 17 f0 f6 66 a9 c2 d1 e8 e1 e1 88 cf 83 7e fa a3 e9 45 b5 2b 3b 90 38 15 a4 e5 96 91 6e 1a 9a 43 a8 9f eb 56 ee 91 86 f6 fd b6 22 d3 fb e2 01 37 24 a0 44 31 82 87 fa b8 f0 6a 34 aa e4 98 47 60 d5 a0 1a 8b c4 a4 80 0f 98 bc 59 15 fb 7f b4 9c a5 90 e2 2e 5c 04 5a 2e 15 e2 0b 5c 8b 77 8f f0 25 79 f5 a1 df be 40 07 55 46 fc 3b 38 d8 05 9b 24 1b 3d 61 e4 93 52 9e f8 74 f0 60 9e 3e e1 8d d5 a9 81 eb e1 73 c9 f3 11 40 e6 27 2d bf 54 1b ae 23 91 22 62 39 c1 db 2f a6 bc 2b 1d d0 7d 14 74 83 cf d5 15 c9 df 03 1d bb 1b 75 93 e2 88 34 ea
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: O#MItcC[_AZACbMl-Mx<pT"' 4P!Kf~E+;8nCV"7$D1j4G`Y.\Z.\w%y@UF;8$=aRt`>s@'-T#"b9/+}tu4
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 4b 34 1f 9b dc e9 9a ad ba 10 06 a3 a9 cb a5 40 a3 29 38 9b f5 b4 94 c7 5c 72 af 4b e9 79 cf d2 36 fc 37 07 de d2 a1 67 34 b0 15 72 13 d3 7d d9 50 37 18 7e b6 00 c7 5a 23 5e 98 58 e7 fe ad 32 3b e4 7f 2e ba 1a 0a 7a b9 6d 22 10 8a 46 aa 16 6c 9b 23 58 37 51 0c a2 9e dd b1 85 eb 6c f6 aa 49 e8 d2 ab ba 77 77 df 5b bd 88 d3 7c a8 0e ca 59 a2 16 b9 51 34 c6 b2 e4 4f f8 f5 70 66 87 ee ff 20 2f 5c 85 ca 3e ed aa fd e4 58 25 52 87 ec cd 30 d3 9e 52 a0 e8 4a 29 5e e0 ac 54 dc ae 81 51 87 c5 2c 00 e2 e9 4f a6 37 36 e5 0a 29 a1 c5 94 f0 03 bf c1 30 66 bc cb 03 59 d1 9b f3 4c 61 c7 f4 94 f5 41 07 f2 68 5b e9 7d 04 0a 8f 32 3e 7c b1 18 5d e4 84 09 b1 99 ba ed 9d 7f 84 30 47 5a 7a 47 2f 3d 0f f8 9d 59 09 07 99 67 3e e5 08 bd 05 71 39 6b 76 ea 39 3c fe 54 b2 57 35 a2
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: K4@)8\rKy67g4r}P7~Z#^X2;.zm"Fl#X7QlIww[|YQ4Opf /\>X%R0RJ)^TQ,O76)0fYLaAh[}2>|]0GZzG/=Yg>q9kv9<TW5
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 87 0c bc cb 08 78 40 89 3d 8c 01 8b 63 b6 b9 f1 c5 c5 cf 42 9f 47 9d 7f d5 54 ff 0e 48 bb 8b 33 0e c0 67 e3 4b d8 88 03 01 03 79 0e 79 12 5f 0f f1 c9 51 46 46 d8 1e 07 14 1e f5 d8 aa 44 65 36 34 60 7f bc 5b 60 df a5 9d 4c 6a 8d 96 79 87 68 0d cd 3f 7a 79 d2 cf 7c 06 c8 1d 05 ef 79 dc 2d dc 9b 24 5b c4 3c 72 ba 85 aa ef 5f 53 af 9a e4 7d 76 4f 6c 9b 83 5b bf 27 61 ea e9 c7 eb 90 65 5f 04 b6 a9 20 3d a6 be 1d eb c5 b2 13 2e 16 c7 25 57 eb 38 32 a0 4e cc 85 97 7a 66 14 90 61 5c 9a 30 7a d8 8c eb 4a 7c 48 be 48 b2 24 09 eb 12 64 56 a4 48 96 4e fc a9 f1 c2 47 79 ac 4b ef e5 42 bd fb 3c 09 86 eb 28 da 36 5a dc 9f 76 0a 10 dc bd cb 05 8d e9 24 2a c1 44 33 93 a9 59 5f 79 4f a9 c2 7c 9e f5 01 8d af 0d 3c d7 f3 fd 05 ea 7a 90 2c 0e eb 50 21 48 89 de ee c1 89 9a 8d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x@=cBGTH3gKyy_QFFDe64`[`Ljyh?zy|y-$[<r_S}vOl['ae_ =.%W82Nzfa\0zJ|HH$dVHNGyKB<(6Zv$*D3Y_yO|<z,P!H
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: cb c3 c1 90 01 48 8a 5e e8 26 64 10 11 81 63 4e 48 9a ab 5a 6d 00 f9 f0 32 25 d7 f2 14 79 87 a3 56 0e 7b dd 53 05 b0 31 48 a6 2a ba 86 06 55 d7 7f 63 a5 20 97 8b ce 43 48 81 d4 0b 15 41 d0 cd cc 3b a8 fe 18 91 03 a0 30 8d fb be a8 2b b6 52 0f b1 66 02 ad 1f 59 32 f9 ea 4e 47 af 3b e3 05 5f 3c 8d de 27 ae 11 ed cd e1 11 fe 0e ba 6e f0 e8 eb a8 7f 9c 7b f2 a2 8e dd 6a cd bb 04 4a 8e 4a 1f b9 14 03 0b 8e 10 30 0d 7e c5 fe 9b b7 9e 06 0b 39 b2 ae 98 46 2e 11 78 32 86 60 2c ec f2 31 db ea 18 6c aa 05 ad c7 92 ca 34 44 9b 65 d8 9b 00 3d e9 11 c5 ee d8 4a a4 91 ff 7c 17 a1 8c ab e4 f7 18 b2 43 75 87 a0 08 fa e1 c5 66 bd f4 1c ac 5b 63 32 b2 09 b9 61 9e 2a 3e e1 f1 38 71 f8 d9 f1 06 f5 c5 dd 1b d1 9a 4c 58 fa f2 fb fe 63 e1 d3 f9 19 35 e9 b6 d1 b6 a6 1f ce 21 fe
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: H^&dcNHZm2%yV{S1H*Uc CHA;0+RfY2NG;_<'n{jJJ0~9F.x2`,1l4De=J|Cuf[c2a*>8qLXc5!
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 62 b6 10 26 f9 78 15 9f d5 42 f0 d9 e3 5f a6 69 5a 19 b6 0b b7 de fe 42 a0 a2 d6 d6 2d 52 00 03 b4 e9 4b a1 fe 6e 2e 72 2b 08 f9 8e 88 36 d4 da 53 a8 95 c7 71 3a fa fc 41 f6 a2 99 60 e7 72 0f 7a c6 8e d3 05 32 77 f1 67 13 fd e9 02 bc d1 74 c8 b9 4b 1c 98 3a b2 88 7d bb 7e 5d 4e d6 94 aa a3 99 8b 89 9b 50 02 9a f9 ce ec a4 b1 6d 21 71 be 19 fe 1e aa 86 30 de 3a 4a da d7 02 e7 ab 93 fb 39 a9 14 01 bf c9 b3 ab 47 53 da ef ae 99 af 14 9a 31 53 7f 29 87 cf 80 8f ad 00 45 e1 9e ed 73 fa 3a bc 9b 55 71 de 05 19 0b 52 75 6e 51 8e 0f b1 a2 2a 84 31 48 35 59 0e 70 20 6c db c1 d9 e9 be f8 2f 43 0d 1d fa a8 5a 03 15 f4 22 eb 85 cb 7e 46 f8 db 8f bf e7 13 a3 14 9c a9 62 c1 0f a4 31 d5 4a 40 f4 f9 4f 09 8e eb d6 be 21 a1 7d 43 7a f6 6f ab 75 96 f6 df d6 0f f2 07 0c 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: b&xB_iZB-RKn.r+6Sq:A`rz2wgtK:}~]NPm!q0:J9GS1S)Es:UqRunQ*1H5Yp l/CZ"~Fb1J@O!}Czou0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      101192.168.2.549841104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC615OUTGET /web/9d58a5af7899a954.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1190INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 46188
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57e4398541e0-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63464
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "9ed07b96da3e9dfd32fd26df26de5c00"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:06 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: t3EwmFLdbJW7K8ZJTTE+Eu3dzgv73DYNzk1vnpncaSWsVrZMIU3oMr1NCDfI0HBSWmQIuP7LrFA=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8B0Y5C08SK4QGM0
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: NiQ1e1jN0XvPWRHE6ukXxXwPIOvjz4DJ
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC348INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 37 36 62 65 6f 4e 4a 50 30 74 55 44 4c 45 25 32 46 53 43 37 6b 30 45 32 5a 44 58 76 54 76 76 48 58 67 72 33 54 79 48 77 4c 67 56 7a 47 74 69 25 32 42 71 74 39 4a 64 6e 41 6f 44 62 4d 66 66 65 4c 35 6d 47 66 4f 6b 64 6a 42 45 46 53 62 6c 39 62 4d 33 59 6c 63 6f 36 68 6b 6e 55 43 37 73 4d 37 50 61 72 70 52 78 4d 75 6b 36 43 6e 63 54 63 5a 59 71 65 46 50 72 6f 58 49 68 70 4c 41 6a 30 61 54 78 4d 43 4a 34 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=76beoNJP0tUDLE%2FSC7k0E2ZDXvTvvHXgr3TyHwLgVzGti%2Bqt9JdnAoDbMffeL5mGfOkdjBEFSbl9bM3Ylco6hknUC7sM7ParpRxMuk6CncTcZYqeFProXIhpLAj0aTxMCJ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 31 39 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 37 33 37 35 32 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 5f 5f 77 65 62 5f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[1119],{/***/ 273752:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);__web_r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 76 6f 69 64 20 30 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 66 2e 63 75 72 72 65 6e 74 2e 66 6d 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 29 7b 76 61 72 20 6c 3d 66 2e 63 75 72 72 65 6e 74 2e 77 76 2c 6d 3d 66 2e 63 75 72 72 65 6e 74 2e 66 6d 2c 71 3d 66 2e 63 75 72 72 65 6e 74 2e 42 49 3b 6c 65 74 20 75 2c 77 3b 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 62 3f 28 77 3d 6d 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2c 75 3d 6d 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6d 3d 71 3f 77 2d 75 2d 28 30 2c 5f 5f 63 2e 74 72 29 28 6d 2c 71 3f 22 72 74 6c 22 3a 22 6c 74 72 22 29 3a 28 30 2c 5f 5f 63 2e 74 72 29 28 6d 2c 71 3f 22 72 74 6c 22 3a 22 6c 74 72 22 29 29 3a 28 77 3d 6d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 75 3d 6d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: void 0;else if(null!=f.current.fm.offsetParent){var l=f.current.wv,m=f.current.fm,q=f.current.BI;let u,w;"horizontal"===b?(w=m.scrollWidth,u=m.clientWidth,m=q?w-u-(0,__c.tr)(m,q?"rtl":"ltr"):(0,__c.tr)(m,q?"rtl":"ltr")):(w=m.scrollHeight,u=m.clientHeight,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 61 2c 6f 61 29 3d 3e 0a 66 61 2b 6f 61 29 2c 64 61 3d 70 61 72 73 65 49 6e 74 28 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 54 2e 63 75 72 72 65 6e 74 29 2e 70 61 64 64 69 6e 67 54 6f 70 2c 31 30 29 3b 54 2e 63 75 72 72 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 59 2d 28 54 2e 63 75 72 72 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2d 64 61 2d 51 29 7d 7d 2c 5b 5d 29 3b 63 6f 6e 73 74 20 50 3d 31 3c 64 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 46 28 5f 5f 63 2e 6f 6d 2c 7b 68 65 61 64 65 72 3a 71 2c 66 6f 6f 74 65 72 3a 75 2c 63 68 69 6c 64 72 65 6e 3a 46 28 55 56 61 2c 7b 6c 61 79 6f 75 74 3a 22 76 65 72 74 69 63 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 28 7b 67 6d 3a 51 2c 77 76 3a 59 7d 29 3d 3e 46 28 22 64 69 76 22 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a,oa)=>fa+oa),da=parseInt(window.getComputedStyle(T.current).paddingTop,10);T.current.scrollTop=Y-(T.current.offsetHeight-da-Q)}},[]);const P=1<d.length;return F(__c.om,{header:q,footer:u,children:F(UVa,{layout:"vertical",children:({gm:Q,wv:Y})=>F("div",
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 72 6e 20 49 28 22 7a 46 4b 38 37 77 22 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 49 28 22 6a 41 53 4c 44 51 22 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 49 28 22 76 45 2b 42 63 77 22 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 49 28 22 64 2f 72 31 5a 51 22 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 6b 28 61 29 3b 7d 7d 3b 0a 61 57 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 4f 5a 3a 61 2c 46 69 3a 62 7d 29 7b 72 65 74 75 72 6e 7b 65 6d 61 69 6c 3a 32 21 3d 3d 62 3f 61 3f 59 56 61 3a 5a 56 61 3a 76 6f 69 64 20 30 2c 70 68 6f 6e 65 3a 31 21 3d 3d 62 3f 24 56 61 3a 76 6f 69 64 20 30 7d 7d 3b 62 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 6e 75 6c 6c 21 3d 62 2e 45 42 29 72 65 74 75 72 6e 20 73 55 28 28 29 3d 3e 62 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: rn I("zFK87w");case 3:return I("jASLDQ");case 4:return I("vE+Bcw");case 1:return I("d/r1ZQ");default:throw new k(a);}};aWa=function({OZ:a,Fi:b}){return{email:2!==b?a?YVa:ZVa:void 0,phone:1!==b?$Va:void 0}};bWa=function(a,b){if(null!=b.EB)return sU(()=>b.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 74 3a 61 29 7d 3b 0a 67 57 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 73 77 69 74 63 68 28 61 2e 77 61 72 6e 69 6e 67 7c 7c 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 26 26 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 26 26 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 5b 30 5d 29 7b 63 61 73 65 20 22 55 73 65 20 61 20 66 65 77 20 77 6f 72 64 73 2c 20 61 76 6f 69 64 20 63 6f 6d 6d 6f 6e 20 70 68 72 61 73 65 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 4e 6f 20 6e 65 65 64 20 66 6f 72 20 73 79 6d 62 6f 6c 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 75 70 70 65 72 63 61 73 65 20 6c 65 74 74 65 72 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 41 64 64 20 61 6e 6f 74 68 65 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t:a)};gWa=function(a,b){switch(a.warning||a.suggestions&&a.suggestions.length&&a.suggestions[0]){case "Use a few words, avoid common phrases":return I("FvYu7Q");case "No need for symbols, digits, or uppercase letters":return I("FvYu7Q");case "Add another
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 61 72 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 70 61 73 73 77 6f 72 64 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 41 20 77 6f 72 64 20 62 79 20 69 74 73 65 6c 66 20 69 73 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 46 76 59 75 37 51 22 29 3b 63 61 73 65 20 22 4e 61 6d 65 73 20 61 6e 64 20 73 75 72 6e 61 6d 65 73 20 62 79 20 74 68 65 6d 73 65 6c 76 65 73 20 61 72 65 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 74 6b 6b 42 2f 41 22 29 3b 0a 63 61 73 65 20 22 43 6f 6d 6d 6f 6e 20 6e 61 6d 65 73 20 61 6e 64 20 73 75 72 6e 61 6d 65 73 20 61 72 65 20 65 61 73 79 20 74 6f 20 67 75 65 73 73 22 3a 72 65 74 75 72 6e 20 49 28 22 74 6b 6b 42 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ar to a commonly used password":return I("FvYu7Q");case "A word by itself is easy to guess":return I("FvYu7Q");case "Names and surnames by themselves are easy to guess":return I("tkkB/A");case "Common names and surnames are easy to guess":return I("tkkB/
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 48 3a 66 2c 24 6d 3a 67 2c 73 35 3a 68 2c 61 75 74 6f 46 6f 63 75 73 3a 6d 7d 29 3b 72 65 74 75 72 6e 7b 53 73 3a 71 2c 52 6e 3a 75 7d 7d 3b 0a 5f 5f 63 2e 4c 55 3d 66 75 6e 63 74 69 6f 6e 28 7b 6d 6f 64 65 3a 61 2c 69 33 3a 62 2c 77 49 3a 63 3d 21 31 2c 24 6d 3a 64 2c 48 3a 65 2c 49 6f 3a 66 7d 29 7b 63 6f 6e 73 74 20 67 3d 48 55 28 61 29 3b 65 3d 64 26 26 65 26 26 66 3f 6e 65 77 20 49 55 28 65 2c 66 29 3a 76 6f 69 64 20 30 3b 76 61 72 20 68 3b 63 6f 6e 73 74 20 7b 43 6f 6d 70 6f 6e 65 6e 74 3a 6c 2c 73 74 6f 72 65 3a 6d 7d 3d 4a 55 28 7b 68 64 3a 6f 57 61 28 28 29 3d 3e 6e 75 6c 6c 21 3d 3d 28 68 3d 62 2e 76 61 6c 75 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 22 22 2c 61 29 2c 78 35 3a 28 29 3d 3e 6e 75 6c 6c 21 3d 6d 2e 76 61 6c 75 65 26 26 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: H:f,$m:g,s5:h,autoFocus:m});return{Ss:q,Rn:u}};__c.LU=function({mode:a,i3:b,wI:c=!1,$m:d,H:e,Io:f}){const g=HU(a);e=d&&e&&f?new IU(e,f):void 0;var h;const {Component:l,store:m}=JU({hd:oWa(()=>null!==(h=b.value)&&void 0!==h?h:"",a),x5:()=>null!=m.value&&0
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 52 28 22 74 6f 6b 65 6e 22 2c 32 29 2c 44 62 3a 5f 5f 63 2e 72 28 22 72 69 73 6b 43 6f 6e 74 65 78 74 22 2c 34 2c 5f 5f 63 2e 43 68 29 7d 29 29 3b 5f 5f 63 2e 43 71 2e 70 72 6f 74 6f 74 79 70 65 2e 75 76 3d 5f 5f 63 2e 69 61 28 31 34 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5f 5f 63 2e 24 66 28 5b 5f 5f 63 2e 69 45 2c 22 75 73 65 72 73 22 2c 22 70 61 73 73 77 6f 72 64 72 65 73 65 74 22 5d 29 3b 5f 5f 63 2e 54 66 28 62 2c 7b 63 6f 64 65 3a 5f 5f 63 2e 71 61 28 61 2e 63 6f 64 65 2c 22 52 65 73 65 74 50 61 73 73 77 6f 72 64 41 70 69 52 65 71 75 65 73 74 23 63 6f 64 65 20 72 65 71 75 69 72 65 64 22 29 2c 61 63 74 69 6f 6e 3a 61 2e 61 63 74 69 6f 6e 7d 29 3b 62 3d 5f 5f 63 2e 62 67 28 62 29 3b 63 6f 6e 73 74 20 5b 63 2c 7b 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: R("token",2),Db:__c.r("riskContext",4,__c.Ch)}));__c.Cq.prototype.uv=__c.ia(14,async function(a){var b=__c.$f([__c.iE,"users","passwordreset"]);__c.Tf(b,{code:__c.qa(a.code,"ResetPasswordApiRequest#code required"),action:a.action});b=__c.bg(b);const [c,{g
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 4f 41 3a 67 2c 6e 61 3a 68 7d 29 3d 3e 7b 63 6f 6e 73 74 20 6c 3d 41 55 28 6d 3d 3e 7b 6d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 62 28 29 7d 2c 5b 62 5d 29 3b 72 65 74 75 72 6e 20 50 55 28 5f 5f 63 2e 53 6b 2c 7b 6f 6e 53 75 62 6d 69 74 3a 6c 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 68 33 32 34 4c 41 22 2c 6d 65 74 68 6f 64 3a 22 70 6f 73 74 22 2c 6e 6f 56 61 6c 69 64 61 74 65 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 78 55 28 5f 5f 63 2e 72 47 2c 7b 63 68 69 6c 64 72 65 6e 3a 49 28 22 52 48 45 47 5a 51 22 29 7d 29 2c 78 55 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 45 63 44 31 48 77 22 2c 63 68 69 6c 64 72 65 6e 3a 78 55 28 66 2c 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 49 28 22 7a 59 56 51 51 77 22 29 2c 64 69 73 61 62 6c 65 64 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: OA:g,na:h})=>{const l=AU(m=>{m.preventDefault();b()},[b]);return PU(__c.Sk,{onSubmit:l,className:"h324LA",method:"post",noValidate:!0,children:[xU(__c.rG,{children:I("RHEGZQ")}),xU("div",{className:"EcD1Hw",children:xU(f,{placeholder:I("zYVQQw"),disabled:


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      102192.168.2.549842104.16.103.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:11 UTC660OUTGET /chunk-batch/778ac51ce098c575.strings.js+aa6d9b496fdedf17.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: chunk-composing.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10964
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57e48bf6de97-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 52562
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:58:57 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 13 Sep 2024 01:56:43 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 14 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: h2w9FVJm1cgLr9GdKRk5Dcn3ZC3/es4WT0gVMoP0jhaNUKQGVKDvTjq29o6UkRsyDHPs4U7Jv8g=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 1NQ6A8DM4SJJC1DN
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: uUw0HFvKWUp4vHKdUVdIoBsUDeU6AdT6
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC368INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 42 61 4b 6d 44 68 79 64 74 4c 52 42 73 4f 78 4a 37 68 53 56 78 55 50 68 6d 35 35 6f 69 64 59 25 32 42 35 6b 34 69 38 33 53 34 68 44 63 72 79 4a 25 32 46 34 73 25 32 42 31 51 58 6a 30 7a 54 59 44 75 4d 30 31 69 67 25 32 46 67 4b 75 63 43 41 58 76 42 58 35 34 51 48 31 74 63 4a 51 74 43 66 61 51 59 54 48 65 66 56 37 62 7a 76 4b 36 41 75 4b 77 33 39 50 62 64 5a 45 70 68 6b 71 53 7a 61 67 73 34 35 56 6d 58 41 39 6d 55 53 48 25 32 42 43 5a 57 25 32 42 4d 6e 77 6c 4d 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BaKmDhydtLRBsOxJ7hSVxUPhm55oidY%2B5k4i83S4hDcryJ%2F4s%2B1QXj0zTYDuM01ig%2FgKucCAXvBX54QH1tcJQtCfaQYTHefV7bzvK6AuKw39PbdZEphkqSzags45VmXA9mUSH%2BCZW%2BMnwlM%3D"}],"group":"cf-nel
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 3b 2f 2f 20 5f 5f 46 49 4c 45 5f 43 4f 4e 54 45 4e 54 5f 46 4f 52 5f 5f 3a 37 37 38 61 63 35 31 63 65 30 39 38 63 35 37 35 2e 73 74 72 69 6e 67 73 2e 6a 73 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 63 6f 6e 73 74 20 6d 65 73 73 61 67 65 73 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 22 7b 5c 22 58 59 7a 33 43 41 5c 22 3a 5c 22 49 66 20 79 6f 75 20 64 6f 6e e2 80 99 74 20 6b 6e 6f 77 20 79 6f 75 72 20 5a 50 45 20 65 6d 61 69 6c 2c 20 70 6c 65 61 73 65 20 61 73 6b 20 79 6f 75 72 20 73 63 68 6f 6f 6c 20 61 64 6d 69 6e 2e 5c 22 2c 5c 22 7a 43 45 54 34 77 5c 22 3a 5c 22 57 65 e2 80 99 6c 6c 20 63 68 65 63 6b 20 69 66 20 79 6f 75 20 61 6c 72 65 61 64 79 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 2e 20 59 6f 75 20 63 61 6e e2 80 99 74 20 73 69 67 6e 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;// __FILE_CONTENT_FOR__:778ac51ce098c575.strings.js(function() { const messages = JSON.parse("{\"XYz3CA\":\"If you dont know your ZPE email, please ask your school admin.\",\"zCET4w\":\"Well check if you already have an account. You cant sign
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 65 6e 65 72 5c 5c 5c 22 3e 43 61 6e 76 61 20 6c 6f 67 69 6e 20 70 61 67 65 3c 2f 61 3e 20 61 6e 64 20 74 72 79 20 69 6e 73 74 65 61 64 2e 5c 22 2c 5c 22 75 58 36 53 79 51 5c 22 3a 5c 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 6d 6f 62 69 6c 65 20 6f 72 20 65 6d 61 69 6c 5c 22 2c 5c 22 79 68 33 6c 38 41 5c 22 3a 5c 22 4c 65 74 20 75 73 20 6b 6e 6f 77 20 69 74 e2 80 99 73 20 79 6f 75 5c 22 2c 5c 22 6c 36 4f 45 50 77 5c 22 3a 5c 22 4c 6f 67 20 69 6e 20 77 69 74 68 20 6d 6f 62 69 6c 65 5c 22 2c 5c 22 36 4b 31 6f 76 77 5c 22 3a 5c 22 54 6f 20 6c 6f 67 20 69 6e 20 77 69 74 68 20 79 6f 75 72 20 41 6b 75 6e 20 62 65 6c 61 6a 61 72 2e 69 64 2c 20 63 6c 69 63 6b 20 63 6f 6e 74 69 6e 75 65 20 61 6e 64 20 66 6f 6c 6c 6f 77 20 47 6f 6f 67 6c 65 e2 80 99 73 20 61 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ener\\\">Canva login page</a> and try instead.\",\"uX6SyQ\":\"Continue with mobile or email\",\"yh3l8A\":\"Let us know its you\",\"l6OEPw\":\"Log in with mobile\",\"6K1ovw\":\"To log in with your Akun belajar.id, click continue and follow Googles ac
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 61 2c 57 6b 3a 62 2c 7a 62 3a 63 2c 51 61 3a 64 2c 73 74 6f 72 65 3a 65 2c 6a 75 3a 66 2c 56 6a 61 3a 67 7d 29 7b 72 65 74 75 72 6e 20 49 38 28 28 29 3d 3e 7b 6c 73 62 28 28 29 3d 3e 7b 5f 5f 63 2e 68 66 28 61 2c 7b 50 61 3a 60 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 24 7b 6d 73 62 5b 65 2e 51 63 2e 46 69 5d 7d 60 2c 6c 6f 63 61 74 69 6f 6e 3a 67 3f 22 6f 61 75 74 68 5f 6c 69 6e 6b 69 6e 67 5f 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 61 63 63 6f 75 6e 74 5f 70 61 6e 65 6c 22 3a 22 63 6f 6e 74 69 6e 75 65 5f 77 69 74 68 5f 61 63 63 6f 75 6e 74 5f 70 61 6e 65 6c 22 7d 29 7d 2c 5b 5d 29 3b 76 61 72 20 68 3b 72 65 74 75 72 6e 20 4a 38 28 6e 73 62 2c 7b 6c 6a 61 3a 6e 75 6c 6c 21 3d 3d 28 68 3d 65 2e 55 42 29 26 26 76 6f 69 64 20 30 21 3d 3d 68 3f 68 3a 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a,Wk:b,zb:c,Qa:d,store:e,ju:f,Vja:g}){return I8(()=>{lsb(()=>{__c.hf(a,{Pa:`continue_with_${msb[e.Qc.Fi]}`,location:g?"oauth_linking_continue_with_account_panel":"continue_with_account_panel"})},[]);var h;return J8(nsb,{lja:null!==(h=e.UB)&&void 0!==h?h:e
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 6d 22 2c 5b 31 33 5d 3a 22 6c 61 72 6b 22 2c 5b 31 35 5d 3a 22 6c 69 6e 6b 65 64 69 6e 22 2c 5b 31 36 5d 3a 22 6d 61 69 6c 63 68 69 6d 70 22 2c 5b 31 38 5d 3a 22 70 69 6e 74 65 72 65 73 74 22 2c 5b 32 31 5d 3a 22 74 72 65 6c 6c 6f 22 2c 5b 32 32 5d 3a 22 74 75 6d 62 6c 72 22 2c 5b 32 33 5d 3a 22 74 77 69 74 74 65 72 22 2c 5b 32 30 5d 3a 22 73 6c 61 63 6b 22 7d 2c 0a 4b 38 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 32 37 38 32 29 2c 76 73 62 3d 4b 38 2e 61 44 2c 4c 38 3d 4b 38 2e 46 6c 2c 4d 38 3d 4b 38 2e 4c 4f 3b 76 61 72 20 77 73 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 32 34 30 32 33 36 29 2e 67 6e 3b 76 61 72 20 78 73 62 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 34 34 33 37 36 33 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: m",[13]:"lark",[15]:"linkedin",[16]:"mailchimp",[18]:"pinterest",[21]:"trello",[22]:"tumblr",[23]:"twitter",[20]:"slack"},K8=__webpack_require__(42782),vsb=K8.aD,L8=K8.Fl,M8=K8.LO;var wsb=__webpack_require__(240236).gn;var xsb=__webpack_require__(443763)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 79 68 33 6c 38 41 22 29 3b 63 61 73 65 20 22 42 45 4c 41 4a 41 52 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 43 49 43 69 2f 67 22 29 3b 63 61 73 65 20 22 57 4f 52 4b 5f 45 4d 41 49 4c 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 5a 4f 73 67 53 51 22 29 3b 63 61 73 65 20 22 5a 50 45 5f 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 49 28 22 4c 59 2b 70 4a 41 22 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 6b 28 61 29 3b 7d 7d 2c 43 73 62 3d 28 61 2c 62 29 3d 3e 7b 73 77 69 74 63 68 28 61 2e 74 79 70 65 29 7b 63 61 73 65 20 22 44 45 46 41 55 4c 54 5f 53 55 42 48 45 41 44 49 4e 47 22 3a 72 65 74 75 72 6e 20 62 3b 0a 63 61 73 65 20 22 4f 41 55 54 48 5f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _HEADING":return I("yh3l8A");case "BELAJAR_HEADING":return I("CICi/g");case "WORK_EMAIL_HEADING":return I("ZOsgSQ");case "ZPE_HEADING":return I("LY+pJA");default:throw new k(a);}},Csb=(a,b)=>{switch(a.type){case "DEFAULT_SUBHEADING":return b;case "OAUTH_
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 5f 63 2e 47 69 28 7b 4d 67 3a 7b 61 63 74 69 6f 6e 3a 31 33 2c 6f 67 3a 6e 65 77 20 5f 5f 63 2e 56 7a 28 7b 69 64 65 6e 74 69 74 79 3a 5f 5f 63 2e 55 46 28 64 29 7d 29 7d 2c 58 62 3a 74 68 69 73 2e 58 62 2c 75 73 61 67 65 3a 22 63 6f 6e 74 69 6e 75 65 57 69 74 68 41 63 63 6f 75 6e 74 50 61 6e 65 6c 50 72 65 73 65 6e 74 65 72 2e 63 6f 6e 74 69 6e 75 65 57 69 74 68 41 63 63 6f 75 6e 74 22 2c 48 3a 74 68 69 73 2e 42 2e 48 2c 47 61 3a 74 68 69 73 2e 42 2e 47 61 2c 4a 3a 63 7d 29 3b 69 66 28 65 2e 6f 6b 29 7b 76 61 72 20 66 3d 61 77 61 69 74 20 74 68 69 73 2e 42 2e 44 6b 2e 50 48 28 7b 71 61 3a 64 2c 44 62 3a 65 2e 76 61 6c 75 65 2c 4a 3a 63 7d 29 2c 67 3d 22 70 68 6f 6e 65 22 3d 3d 3d 74 73 62 28 64 29 3b 69 66 28 66 2e 6f 6b 29 7b 63 6f 6e 73 74 20 6d 3d 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: _c.Gi({Mg:{action:13,og:new __c.Vz({identity:__c.UF(d)})},Xb:this.Xb,usage:"continueWithAccountPanelPresenter.continueWithAccount",H:this.B.H,Ga:this.B.Ga,J:c});if(e.ok){var f=await this.B.Dk.PH({qa:d,Db:e.value,J:c}),g="phone"===tsb(d);if(f.ok){const m=f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 61 3a 6e 65 77 20 4d 61 70 28 5b 5b 22 70 6c 61 74 66 6f 72 6d 22 2c 75 73 62 5b 77 5d 5d 5d 29 7d 29 2c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 0a 65 2e 73 65 74 53 74 61 74 75 73 28 22 65 72 72 6f 72 22 29 2c 74 68 69 73 2e 47 28 61 2c 5f 5f 63 2e 4a 2e 76 61 28 5f 5f 63 2e 7a 66 28 29 29 29 29 7d 65 6c 73 65 7b 63 3d 66 2e 68 61 73 28 22 57 45 42 41 55 54 48 4e 22 29 3b 76 61 72 20 71 3d 66 2e 68 61 73 28 22 45 4d 41 49 4c 5f 4f 54 50 5f 43 4f 44 45 22 29 7c 7c 66 2e 68 61 73 28 22 50 48 4f 4e 45 5f 4e 55 4d 42 45 52 5f 4f 54 50 5f 43 4f 44 45 22 29 3b 73 77 69 74 63 68 28 6c 2e 74 79 70 65 29 7b 63 61 73 65 20 22 4c 4f 47 49 4e 22 3a 76 61 72 20 75 3b 64 3d 6e 75 6c 6c 3d 3d 3d 67 7c 7c 76 6f 69 64 20 30 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a:new Map([["platform",usb[w]]])}),null===e||void 0===e?void 0:e.setStatus("error"),this.G(a,__c.J.va(__c.zf())))}else{c=f.has("WEBAUTHN");var q=f.has("EMAIL_OTP_CODE")||f.has("PHONE_NUMBER_OTP_CODE");switch(l.type){case "LOGIN":var u;d=null===g||void 0=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC1369INData Raw: 2c 22 53 49 47 4e 55 50 5f 43 4f 44 45 5f 56 45 52 49 46 49 43 41 54 49 4f 4e 5f 50 41 4e 45 4c 22 2c 7b 45 61 3a 62 2c 43 62 3a 68 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 76 6f 69 64 20 30 2c 4a 63 3a 76 6f 69 64 20 30 2c 4f 63 3a 76 6f 69 64 20 30 2c 67 67 3a 76 6f 69 64 20 30 2c 4c 70 3a 76 6f 69 64 20 30 2c 6a 44 3a 21 31 2c 75 6e 3a 21 31 2c 50 67 3a 76 6f 69 64 20 30 7d 2c 7b 73 74 6f 72 65 3a 61 2c 4a 3a 65 7d 29 3b 74 68 69 73 2e 47 28 61 2c 7b 6b 69 6e 64 3a 30 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6e 65 77 20 6b 28 6c 29 7d 7d 7d 5a 31 28 61 29 7b 61 2e 65 71 26 26 74 68 69 73 2e 47 6b 28 61 29 7d 47 6b 28 61 29 7b 61 2e 4e 3d 7b 6b 69 6e 64 3a 30 7d 7d 47 28 61 2c 62 29 7b 61 2e 4e 3d 0a 62 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,"SIGNUP_CODE_VERIFICATION_PANEL",{Ea:b,Cb:h,displayName:void 0,Jc:void 0,Oc:void 0,gg:void 0,Lp:void 0,jD:!1,un:!1,Pg:void 0},{store:a,J:e});this.G(a,{kind:0});break;default:new k(l)}}}Z1(a){a.eq&&this.Gk(a)}Gk(a){a.N={kind:0}}G(a,b){a.N=b}constructor(a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:12 UTC12INData Raw: 65 64 66 31 37 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: edf17.js.map


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      103192.168.2.549844142.250.181.1004432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:13 UTC390OUTGET /.well-known/web-identity HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: webidentity
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="static-on-bigtable"
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"static-on-bigtable","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/static-on-bigtable"}]}
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 218
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 13:08:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Expires: Fri, 29 Nov 2024 13:08:49 GMT
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                      Age: 28885
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 18:30:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC218INData Raw: 7b 0a 20 20 22 70 72 6f 76 69 64 65 72 5f 75 72 6c 73 22 3a 20 5b 0a 20 20 20 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2e 6a 73 6f 6e 22 0a 20 20 5d 2c 0a 20 20 22 61 63 63 6f 75 6e 74 73 5f 65 6e 64 70 6f 69 6e 74 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 6c 69 73 74 61 63 63 6f 75 6e 74 73 22 2c 0a 20 20 22 6c 6f 67 69 6e 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 73 69 2f 66 65 64 63 6d 2f 73 69 67 6e 69 6e 22 0a 7d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: { "provider_urls": [ "https://accounts.google.com/gsi/fedcm.json" ], "accounts_endpoint": "https://accounts.google.com/gsi/fedcm/listaccounts", "login_url": "https://accounts.google.com/gsi/fedcm/signin"}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      104192.168.2.549845104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC639OUTGET /web/images/42153edee14c6bb2affb2bdb5c065004.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1242INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:14 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 436648
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d57f45b5242e0-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 79506
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "42153edee14c6bb2affb2bdb5c065004"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 01:42:52 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept, Origin
                                                                                                                                                                                                                                                                                                                                                                      Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                                                                                                                                      Cf-Polished: degrade=85, origSize=453219
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 21 Sep 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 4hG66cQ820Z/BvLg00gNOcMFCBjblxpcYopOhuLlwsrjH9DzSw7qAbj2zP6RwI+9/KwzaBBZxnw=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: BPG4KMHC6PXF4AYT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: dAt.mwWrwiJCDg2fnUFFzF1r_YA3tnWs
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC356INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 48 63 46 64 6e 4f 6d 58 6b 46 69 64 6d 25 32 42 54 78 59 66 55 67 78 77 69 68 58 79 68 25 32 46 6c 55 30 38 45 41 4d 50 33 75 77 33 6f 72 47 69 57 42 41 78 25 32 46 37 77 4b 36 63 70 47 36 25 32 42 52 62 52 76 37 6d 79 42 71 54 50 74 70 4a 36 63 73 4a 78 78 4b 48 25 32 46 6e 58 6e 6f 57 66 66 4d 76 73 42 4b 4f 34 48 34 56 4d 65 50 50 56 6c 30 33 35 66 65 78 46 39 73 72 61 35 53 4c 6f 25 32 46 49 66 67 5a 38 71 66 65 52 49 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uHcFdnOmXkFidm%2BTxYfUgxwihXyh%2FlU08EAMP3uw3orGiWBAx%2F7wK6cpG6%2BRbRv7myBqTPtpJ6csJxxKH%2FnXnoWffMvsBKO4H4VMePPVl035fexF9sra5SLo%2FIfgZ8qfeRI%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 04 03 01 00 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 01 02 03 08 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 b7 40 e7 d4 84
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: JFIFC!"$"$C8"@
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: b9 65 4c 01 38 80 24 00 00 00 03 cc 9e 9b f3 24 c4 55 c1 0b ce 9c c9 d7 f0 5b 6c 7d 41 9d 76 cb b4 01 64 7c b2 95 1c f1 c7 28 5c 9d 4a 01 76 9c b3 2e d9 d7 91 d5 e1 8d ee 27 20 27 15 55 ab 57 ce 74 b7 39 7c 5a fc c8 b8 f7 e1 4e bf 52 2d 44 bb 3d 21 53 6a f2 cc 6d 57 5b 15 65 a3 4a a0 57 17 95 95 2b cb 64 fb 3e 87 3e d0 99 57 57 1c 65 f9 b9 f3 1d a3 1d 5d 3b 72 f4 ee 8f 0d 9d 3c ee 8d 8f 31 f9 bc ca b7 b2 29 fd 2b 60 72 d1 25 34 93 57 d6 4d 6f a7 15 17 25 8d 49 7d ce 4e d3 f8 05 bd e9 73 c5 e1 76 a3 5f 3d eb f9 b2 de 93 29 64 f1 67 df 2f d0 79 40 f7 cf c9 ee 69 cb c3 5c e9 cf af 17 43 82 37 c6 58 ae bd 9d f8 cd 5b 39 b9 b5 b4 e8 e6 d2 12 3e d1 4d e3 19 27 92 7d 25 e6 eb 73 0b 12 c9 a7 36 51 f8 59 84 7e 06 11 f8 18 47 e0 61 1f 81 84 7e 10 c2 3f 09 61 1f 81
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eL8$$U[l}Avd|(\Jv.' 'UWt9|ZNR-D=!SjmW[eJW+d>>WWe];r<1)+`r%4WMo%I}Nsv_=)dg/y@i\C7X[9>M'}%s6QY~Ga~?a
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: a7 25 3a f6 4c 04 99 eb e7 eb cb 9f 59 8e 7a ef a4 aa 7a d2 cc ac e2 3d 75 db 8f 68 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 15 63 b3 2a bf 17 e9 d6 63 a6 79 7a 79 63 6d 2f 19 3b 15 97 09 54 1a 61 e9 78 ca 73 d6 2d dd e6 49 08 79 a4 4c e2 4c 6c d9 e0 f3 86 8c 53 99 dc 68 07 71 a0 1d c6 87 58 9a 62 6f 07 9c 6f db e8 20 22 c0 07 2d f6 13 8e 5d 84 27 ef 92 27 8f 4d 89 8d 33 b6 62 5a 1b 65 38 6d 8e 2a 31 38 ea 64 88 d3 7c 89 00 98 3c c9 e9 bf 31 cc 46 24 31 f7 2b f3 4c 10 c7 d6 5b 93 d4 b9 c6 73 f4 80 e0 b7 2e 39 d5 1b e3 6e 66 d8 db 43 63 3c cd f1 bf 13 aa e6 fe 82 e0 12 55 d6 85 69 39 53 bb 6b 9d f8 91 b6 b8 37 e3 db 72 d8 1a bf 67 b3 18 fc 41 80 7e 06 11 f8 18 47 e0 61 1f 81 84 7e 06 11 f8 18 47 e0 61 1f 81 84 7e 06 11 f8 23 f4 df a1 2b 09 51 92 58 d4 97
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: %:LYzz=uhc*cyzycm/;Taxs-IyLLlShqXboo "-]''M3bZe8m*18d|<1F$1+L[s.9nfCc<Ui9Sk7rgA~Ga~Ga~#+QX
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: 45 a6 4d 76 07 ad f3 1c 57 bf 9b f9 11 ae 32 b2 d5 88 6b 31 15 89 a8 92 15 d2 1f ac c8 98 86 13 31 10 ca fe f3 aa ad 15 03 f7 37 2c bd 84 19 7b cf 27 a7 62 d3 17 55 29 a7 8a c7 e9 6f 34 fa 37 a3 86 15 0d ee 87 c9 c1 c5 b9 1a a9 aa ce ed eb 29 e9 38 4f 69 9b 43 97 b1 3b 2b ab 6f 9d ec 46 5f 51 39 fa 38 ba bf c7 1f 39 70 90 51 17 8d 0d f4 5e 0a 8e 39 31 d1 ca c5 ac ac 6d b4 95 f6 e7 df a7 9f 7d 46 db 56 b8 ac 2c fa c1 1e 93 4f d1 2c 43 c2 94 aa 66 54 60 6a 28 fb 86 8d b5 e2 6d 9d b4 11 bc 62 4d 0f 93 4d 79 32 af 0f 4e d6 b6 35 08 5d 2e 11 29 7a 38 a6 5b c5 34 b4 69 5a 32 6a d8 f4 d6 48 b3 cf 5f 03 ea 14 f7 6f cd 34 5f c1 46 32 d3 5c e4 09 13 3c 87 d2 f1 9c 52 2e 6b ef f2 e2 c8 56 23 cf ce d5 17 55 33 56 74 ee 18 da ce 66 a9 b0 aa b6 27 74 d7 94 69 9d 95 e9
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: EMvW2k117,{'bU)o47)8OiC;+oF_Q989pQ^91m}FV,O,CfT`j(mbMMy2N5].)z8[4iZ2jH_o4_F2\<R.kV#U3Vtf'ti
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: 6b 7d 66 b1 b5 e3 48 26 96 5a 0e 6d a3 cb 4e d8 c3 54 4e 26 8b 5b ce 22 16 d9 7c fa 4e e2 5c fa b1 98 15 b9 97 75 90 56 f3 1b f3 bb f9 6b d4 be 62 df 8a 26 ad 2a bb 65 bb 8b 7b a5 f0 f5 29 8c e5 d5 90 16 00 00 0e 6d ae c2 11 2d 00 01 20 08 00 4e 2b 0b 42 ad b6 55 5f 0e 8d ba 71 e1 02 c4 79 76 fa 91 fd 81 fb 2d 40 12 00 00 19 a8 ad ba 96 62 c4 83 cb 22 04 8b 78 fe c6 5c 1a 5e 0e b3 3a 9e d9 30 04 48 00 00 15 85 9f 58 4c 51 92 58 d4 97 de e4 ef 65 71 b2 ed 1a 6e 1f 3f da 01 52 3a de d4 3b 73 f3 8e 2e 0a 8f ea fc de 73 a8 2d 8b 87 53 f9 83 e3 fe 85 3f 3e 9c f8 27 00 66 00 00 e9 67 6d f1 9f 42 35 f3 9f a2 bc eb a7 15 bd 76 52 77 64 f2 e2 92 bb a9 3c ea d3 bf 47 1c 21 9e 44 d8 eb cd df 5e ae 9f c4 fa 39 e2 52 24 6a 6d 82 58 e4 e3 79 88 1c b6 7c d3 1a 44 9a a6
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: k}fH&ZmNTN&["|N\uVkb&*e{)m- N+BU_qyv-@b"x\^:0HXLQXeqn?R:;s.s-S?>'fgmB5vRwd<G!D^9R$jmXy|D
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: 6f 30 77 64 83 7a de 7f 3d ea 0c 9c 1d 78 c8 4d 41 be 3b d7 84 be 2c c4 e7 d9 c9 15 d2 77 8e ee 48 14 5e d2 ab 78 a6 dd bb 29 3b b3 ca db 1e 6d f4 9f 9a 62 23 8e 8c dd 33 ce 6e ff 00 56 59 7a 44 89 89 7b 76 93 22 57 cb bc ce ed ca 94 cc f7 af 1c 9a 54 e7 d5 22 7d b0 55 94 8a 6d 56 b9 1c 62 4d 17 71 9c d7 b6 3e 77 90 71 ef c3 9f a7 c7 57 05 3f 70 11 fe 4a 19 f6 da 45 df 54 be 67 d0 f3 b5 69 1b b3 d0 f9 b9 9c 4a 5a d9 85 d8 5e ba 69 5d 58 7b f7 71 ae ad 79 75 de 73 6a 8c ce 75 8d 19 a5 b1 e7 6d 30 5b 55 5a 95 4f 4f 15 40 1b 7a 9c 9c 70 0b db 30 49 dc 0f cb e9 8e 5c 55 0f a3 fc 9e 96 54 cf ad fe 37 5d 23 c6 6f 0f f6 f3 99 cb e9 a5 3c 99 dd 35 cc 75 4d 21 43 db 2c 89 cc 93 57 58 94 4b 47 3d 15 fa bb a3 4f 34 60 a6 9c d0 3c b5 5f 27 09 34 15 56 59 5e 2f 49 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o0wdz=xMA;,wH^x);mb#3nVYzD{v"WT"}UmVbMq>wqW?pJETgiJZ^i]X{qyusjum0[UZOO@zp0I\UT7]#o<5uM!C,WXKG=O4`<_'4VY^/I9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: 5e 8a aa 2c 1a c7 5c ad f9 07 9e f2 5f 2e fe 6f 59 0b 96 8a ee 82 56 c4 27 b4 40 49 a6 da 82 c4 7b 0a b2 73 25 72 8a e5 59 64 44 a2 12 92 50 e1 58 36 42 c3 de b8 da 57 db 86 fc 3e 4f bc 4a ec 95 39 ec 9c a4 ad ca 15 d9 4e 6a db 4b 97 6e 75 37 3b 73 5f 5b 9e af e3 6b 90 ab d3 db 8b fd 3c 29 ad ee cc 5d 4b 25 bd 04 79 f7 d0 19 51 9d f6 03 0b f9 3a 67 0c 99 ed 9f a1 40 90 00 00 56 f5 ad ab 5f e9 93 2b b2 54 58 74 cb d8 79 f7 ad 9f b4 8e ef c1 e9 3a 45 5c 2c 1e cf 2e b7 da cc 69 e2 da 52 81 c6 43 dd 2c 52 5a d1 07 37 aa ef 2d 8f ce f4 e6 e9 e6 1f 4f 79 87 b3 c8 89 f6 e1 bd ab d8 e4 5a 9d b3 c3 28 eb d5 3e c8 eb ba 61 0e 5b b6 ec c5 e1 74 79 4c e5 28 cc 60 8c df 23 0a 10 c7 47 79 24 75 64 ca de 08 f5 64 a3 08 85 f1 c7 4e 6e 8e c9 36 d7 3d bd 48 fe c0 fd 9d c0
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ^,\_.oYV'@I{s%rYdDPX6BW>OJ9NjKnu7;s_[k<)]K%yQ:g@V_+TXty:E\,.iRC,RZ7-OyZ(>a[tyL(`#Gy$uddNn6=H
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: f0 75 1a 8d b3 5a 88 39 35 b7 ee ca 4e ec ca 71 45 5e cc 14 8a 8b ad a8 73 c5 5f 19 bb f6 89 f3 e3 7f a2 b8 f4 28 19 25 b4 a3 4a 40 d7 4f ba 6f 48 02 3b 57 48 53 6d 57 72 79 ad 38 92 f0 26 b4 b7 5b 87 79 55 16 e6 8f 39 ea ab 87 7e 19 6d e3 a7 06 f0 b7 3a 54 01 6f 94 f8 5c 05 3e 17 01 4f 85 c0 53 e1 70 14 f8 5c 05 3e 17 01 4f 85 c0 53 e1 70 14 f8 5c 05 3e 17 01 4f 85 a1 59 f3 07 5f 59 79 37 d6 c3 5b 0c c9 a9 66 84 4b 98 a6 cf 4d fb a0 bd 56 67 0f b1 6e dd b2 72 5f 00 24 00 13 a8 61 bc 2b e3 cb ae b5 ee a1 02 64 ba 2c 8b 4a f3 2e 50 9f bd b2 a5 2a 0b 7e a0 b4 3a 3b b1 b8 56 eb 04 64 59 60 8c 16 08 c1 60 8c 42 c1 18 95 82 30 58 23 10 b0 46 25 60 8c 42 c1 18 2c 11 89 d3 0e 39 fa 2f 2d b4 5b d2 61 b8 57 c6 67 99 d0 47 33 a0 73 3a 07 33 a0 68 6e f3 96 cc 6f b2
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: uZ95NqE^s_(%J@OoH;WHSmWry8&[yU9~m:To\>OSp\>OSp\>OY_Yy7[fKMVgnr_$a+d,J.P*~:;VdY``B0X#F%`B,9/-[aWgG3s:3hno
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:14 UTC1369INData Raw: 57 b3 6c eb b4 6d 9d f4 d9 ad 69 44 5e f4 44 f4 da f3 a8 2c eb 3c 1e df d8 1f af ae 40 b5 c0 c2 72 20 d1 0e 42 3c 0b 46 ee c2 b1 0e e2 b1 06 05 f9 e3 d9 20 60 cb 13 eb 14 d6 be 6e 71 6e b6 55 27 a0 bc fb e8 8a 6c ed c5 4f 58 9d 52 3a a3 05 2d 4f 12 40 ab 3d c6 f8 cc 97 cd 90 50 d2 12 3b f0 0b 52 cc f2 fd d4 4d 3b 2c 4e 9d f8 ee 9e 21 3a e5 1b 1c 55 71 d6 49 fc b7 e9 cf 31 c1 de d7 69 b9 8a c8 b3 08 9a cc b3 44 56 45 98 42 b3 2c c0 ac cb 30 2b 32 cc 0a cc b3 02 b3 2c c0 ac cb 30 2b 32 cc 0a cc b3 02 b3 8c 5e 69 e5 e4 a9 fc 02 4f 33 72 72 88 75 c7 59 12 56 d5 29 56 9b 9e 20 bb 74 6f 7a 55 2e 8d e9 ad 57 b1 2a ea 69 c1 32 f4 f4 b7 1e 89 52 c1 d7 92 45 6b 65 5a 42 25 cb b3 39 30 a9 28 56 c5 4d 6c d4 da e5 c7 d6 fe 48 f5 be dc f8 6b 74 6c ce f0 fe da e9 c5 ee
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: WlmiD^D,<@r B<F `nqnU'lOXR:-O@=P;RM;,N!:UqI1iDVEB,0+2,0+2^iO3rruYV)V tozU.W*i2REkeZB%90(VMlHktl


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      105192.168.2.549847172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=L+GxO8B14+hEp77&MD=5ECGbhpC HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:22 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                                                                                      MS-CorrelationId: 0c1798ff-f611-4290-9a77-ae269cf6adf5
                                                                                                                                                                                                                                                                                                                                                                      MS-RequestId: 0a0989c8-fd26-4ce4-a04c-e17e4723df0f
                                                                                                                                                                                                                                                                                                                                                                      MS-CV: HyviWwUP+UqR7MBv.0
                                                                                                                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:21 GMT
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      106192.168.2.549848104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1704OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1777
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1777OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 35 35 38 35 36 35 36 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 31 36 32 30 33 31 31 32 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 36 39 39 35 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 36 39 39 35 2e 31 30 30 30 30 30 30 30 30 30 30 36 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 32 38 32 38 31 39 31 37 34 39 2e 35 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"memory":{"totalJSHeapSize":35585656,"usedJSHeapSize":16203112,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":6995.100000000006,"firstContentfulPaint":6995.100000000006,"startTime":1732828191749.5,"versions":{"fl":"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC370INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:23 GMT
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d582c9ca1de97-EWR
                                                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      107192.168.2.549849104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC851OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:23 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4414
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d582dac7f5e6d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1518101
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O%2FuDCJ12DvWzsIVQ1zXGB%2FjgnQ%2ByGzEcoHwvGSpKLFYLZ79PxeLNxKxfWH8BizwDkpXeCRBFXV6aWA9zCNQ0ai31%2B5GxH5cjLpdfD6o2uABsuFbny0yVQbzcfn%2F65b3%2BUZU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1278INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1369INData Raw: e8 65 4a ff e8 62 48 ff e6 4d 28 ff e5 3c 00 ff f4 cb c8 ff ff ff ff ff e9 88 85 ff e3 3f 42 ff e4 53 5e ff e4 49 60 ff e5 43 65 ff e5 3d 6b ff e7 37 71 fa f6 36 7e ff e5 30 78 9f 00 00 00 00 dc 74 2e 16 e1 78 33 f2 e4 78 32 ff e2 75 32 fe e3 74 33 ff e4 73 33 ff e5 74 3d ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: eJbHM(<?BS^I`Ce=k7q6~0xt.x3x2u2t3s3t=_XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC1369INData Raw: b8 16 ff cd b6 00 ff d3 bf 4e ff fd fc f9 ff ff ff ff ff ff ff ff ff dc ca 85 ff cd ae 00 ff d1 b2 26 ff d1 ae 0e ff d1 ac 12 ff d2 aa 1d ff d1 a4 00 ff d6 ad 4f ff fc f8 f5 ff ff ff ff ff ea d5 bb ff d0 8e 00 ff d5 97 36 ff d5 90 2a ff d6 8b 2f ff d7 85 33 ff d8 80 38 ff d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: N&O6*/38z<zFoE\& (#),04:x>tF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:23 UTC398INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 bf bf 00 04 00 00 00 00 00 00 00 00 c5 b9 00 16 ca bf 03 5c cd c0 03 9d cc c0 04 c9 ce bf 04 e3 cd be 05 fb cd bd 06 fb ce bd 07 e3 ce ba 08 c9 ce b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \\


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      108192.168.2.549850104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC787OUTGET /web/730a3c5ed5cb4c36.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2198
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58381dbb1795-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63478
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "7f4319c5c986f591bd6ad5bca3de117e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: //tseAUOX+mUu7xjb1uB6/rqq+6M6icP71Sp3m3rfjg/ZDIGeEdtFEUCfm+eXY+8+0yb0S71ubM=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BFZ277YW8HST1A
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: mr0dNtU4TdWqkbXpJw51btwzIyPf228F
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC352INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 62 4f 36 52 78 6b 64 58 38 6d 46 39 61 64 4c 66 79 48 73 63 30 50 75 53 70 4e 67 78 6a 6b 59 31 32 45 39 73 57 48 31 34 75 6f 63 6b 57 6f 59 33 6c 34 30 35 75 44 7a 4c 4a 44 70 78 4f 79 52 6c 39 76 4c 25 32 46 34 25 32 46 32 37 66 6f 71 46 68 4b 41 61 79 4c 43 77 50 58 49 74 56 67 76 4c 62 67 79 4a 66 6c 78 54 76 30 56 51 77 46 41 79 75 46 5a 67 50 33 38 38 58 31 4b 25 32 42 32 65 25 32 42 74 65 70 44 57 4d 35 6f 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bO6RxkdX8mF9adLfyHsc0PuSpNgxjkY12E9sWH14uockWoY3l405uDzLJDpxOyRl9vL%2F4%2F27foqFhKAayLCwPXItVgvLbgyJflxTv0VQwFAyuFZgP388X1K%2B2e%2BtepDWM5o%3D"}],"group":"cf-nel","max_age":6048
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1197INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 35 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 30 38 33 35 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7556],{/***/ 708358:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1001INData Raw: 68 3a 20 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 22 29 3b 63 6f 6e 73 74 20 62 3d 5f 5f 63 2e 62 67 28 5f 5f 63 2e 24 66 28 5b 5f 5f 63 2e 68 45 2c 22 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 2c 61 2e 75 73 65 72 49 64 5d 29 29 2c 5b 63 2c 7b 49 39 3a 64 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 42 62 2e 70 6f 73 74 28 62 2c 5f 5f 63 2e 46 47 2e 4c 28 61 29 2c 7b 72 63 3a 22 75 70 64 61 74 65 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 39 36 39 32 30 30 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 49 39 3a 5f 5f 63 2e 44 48 61 7d 29 29 5d 29 3b 72 65 74 75 72 6e 20 64 2e 4f 28 63 29 7d 29 3b 0a 5f 5f 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: h: U[a-zA-Z0-9_-]{10}");const b=__c.bg(__c.$f([__c.hE,"privacypreferences",a.userId])),[c,{I9:d}]=await Promise.all([this.Bb.post(b,__c.FG.L(a),{rc:"updateprivacypreferences"}),__webpack_require__.me(969200).then(()=>({I9:__c.DHa}))]);return d.O(c)});__c


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      109192.168.2.549851104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC634OUTGET /web/f39192b134001f1f.runtime.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 688889
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58381b7f7291-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 34863
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "14402d6c8ca11ce4f2c3b6dd15aff536"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:37:27 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: 9+ni1oqR+eATIyDG33staKSq6E9EFFCIYjbGFXSfr2TLMEKbBcWcQqZlgkrXqpeAk53A8kx6qqw=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: EFDQF714NXQA4ZSG
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: dP2mpXUzzHmC07p.t9XTsDv_O3.T5sNW
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC781INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 77 47 48 35 79 77 53 72 73 64 33 56 34 5a 32 73 6b 52 61 54 64 39 68 47 32 4f 70 63 77 49 42 5a 30 4e 62 46 71 46 4b 4b 2e 51 2d 31 37 33 32 38 32 38 32 32 35 2d 31 2e 30 2e 31 2e 31 2d 79 34 49 30 63 57 44 6d 32 35 53 47 7a 32 37 39 54 44 41 68 76 31 74 54 46 54 55 5a 77 52 68 44 46 6a 6a 65 49 54 56 41 4f 49 79 61 47 36 70 4c 36 67 34 6c 31 54 66 66 41 34 71 63 75 5a 32 43 54 7a 70 47 63 39 6b 67 68 65 6c 55 78 5f 64 68 6a 6b 5f 73 59 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=1wGH5ywSrsd3V4Z2skRaTd9hG2OpcwIBZ0NbFqFKK.Q-1732828225-1.0.1.1-y4I0cWDm25SGz279TDAhv1tTFTUZwRhDFjjeITVAOIyaG6pL6g4l1TffA4qcuZ2CTzpGc9kghelUx_dhjk_sYQ; path=/; expires=Thu, 28-Nov-24 21:40:25 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 2c 66 2c 74 2c 73 2c 63 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 72 29 7b 76 61 72 20 65 3d 6e 5b 72 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 29 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 66 3d 6e 5b 72 5d 3d 7b 69 64 3a 72 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 63 5b 72 5d 2e 63 61 6c 6c 28 66 2e 65 78 70 6f 72 74 73 2c 66 2c 66 2e 65 78 70 6f 72 74 73 2c 69 29 2c 66 2e 6c 6f 61 64 65 64 3d 21 30 2c 66 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 63 2c 69 2e 61 6d 64 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 64 65 66 69 6e 65 20 63 61 6e 6e 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var r,e,f,t,s,c={},n={};function i(r){var e=n[r];if(void 0!==e)return e.exports;var f=n[r]={id:r,loaded:!1,exports:{}};return c[r].call(f.exports,f,f.exports,i),f.loaded=!0,f.exports}i.m=c,i.amdD=function(){throw new Error("define canno
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 2e 6a 73 22 3b 69 66 28 38 34 36 34 33 3d 3d 3d 72 29 72 65 74 75 72 6e 22 64 38 66 63 35 34 62 62 37 34 64 31 30 66 30 63 2e 6a 73 22 3b 69 66 28 33 32 32 39 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 31 37 64 66 64 66 63 64 35 33 38 38 32 65 34 34 2e 6a 73 22 3b 69 66 28 39 39 34 39 37 3d 3d 3d 72 29 72 65 74 75 72 6e 22 32 39 30 65 64 62 63 31 36 61 33 30 35 38 38 65 2e 6a 73 22 3b 69 66 28 35 36 38 34 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 35 34 37 66 33 37 30 39 32 63 61 39 65 39 64 2e 6a 73 22 3b 69 66 28 35 31 36 38 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 35 64 35 33 39 63 36 33 66 34 65 62 34 65 66 35 2e 6a 73 22 3b 69 66 28 34 35 31 39 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 31 36 38 39 36 64 39 36 37 63 32 61 62 66 37 66 2e 6a 73 22 3b 69 66 28 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .js";if(84643===r)return"d8fc54bb74d10f0c.js";if(32290===r)return"17dfdfcd53882e44.js";if(99497===r)return"290edbc16a30588e.js";if(56841===r)return"e547f37092ca9e9d.js";if(51681===r)return"5d539c63f4eb4ef5.js";if(45191===r)return"16896d967c2abf7f.js";if(5
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 34 33 39 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 39 63 30 62 39 35 64 36 34 66 62 34 38 66 32 32 2e 6a 73 22 3b 69 66 28 38 35 33 30 37 3d 3d 3d 72 29 72 65 74 75 72 6e 22 62 31 34 30 32 62 38 33 33 33 65 64 64 35 61 65 2e 6a 73 22 3b 69 66 28 34 32 36 33 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 36 39 63 65 63 65 65 32 30 31 38 35 39 65 63 2e 6a 73 22 3b 69 66 28 36 37 32 30 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 39 62 33 38 62 38 32 62 38 64 66 61 66 65 64 37 2e 6a 73 22 3b 69 66 28 37 33 32 36 37 3d 3d 3d 72 29 72 65 74 75 72 6e 22 61 64 65 62 31 33 38 65 66 62 34 39 35 38 39 61 2e 6a 73 22 3b 69 66 28 39 31 34 31 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 31 61 65 65 61 64 31 64 32 36 62 30 65 36 66 32 2e 6a 73 22 3b 69 66 28 33 33 39 30 35 3d 3d 3d 72 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 4395===r)return"9c0b95d64fb48f22.js";if(85307===r)return"b1402b8333edd5ae.js";if(42635===r)return"e69cecee201859ec.js";if(67205===r)return"9b38b82b8dfafed7.js";if(73267===r)return"adeb138efb49589a.js";if(91411===r)return"1aeead1d26b0e6f2.js";if(33905===r)
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 35 65 36 33 31 33 66 65 61 39 38 63 34 2e 6a 73 22 3b 69 66 28 35 31 31 33 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 32 35 39 31 37 62 30 33 62 61 63 31 65 34 64 2e 6a 73 22 3b 69 66 28 32 38 30 36 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 38 64 31 31 65 32 31 62 61 62 65 66 34 37 65 33 2e 6a 73 22 3b 69 66 28 34 30 30 36 32 3d 3d 3d 72 29 72 65 74 75 72 6e 22 64 39 34 32 32 34 64 37 32 36 36 63 36 39 62 36 2e 6a 73 22 3b 69 66 28 31 38 33 34 36 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 39 37 34 39 36 35 62 30 31 38 63 39 34 35 31 2e 6a 73 22 3b 69 66 28 35 35 38 34 33 3d 3d 3d 72 29 72 65 74 75 72 6e 22 33 35 66 35 31 64 35 35 61 37 64 66 37 33 39 61 2e 6a 73 22 3b 69 66 28 31 33 33 37 37 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 37 32 38 62 38 32 31 36 38 63 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5e6313fea98c4.js";if(51135===r)return"425917b03bac1e4d.js";if(28060===r)return"8d11e21babef47e3.js";if(40062===r)return"d94224d7266c69b6.js";if(18346===r)return"4974965b018c9451.js";if(55843===r)return"35f51d55a7df739a.js";if(13377===r)return"4728b82168c8
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 3b 69 66 28 39 31 36 31 39 3d 3d 3d 72 29 72 65 74 75 72 6e 22 30 64 31 63 66 32 63 64 35 36 64 38 65 62 64 35 2e 6a 73 22 3b 69 66 28 38 38 38 37 34 3d 3d 3d 72 29 72 65 74 75 72 6e 22 32 38 66 65 61 31 39 30 32 35 39 66 36 61 31 63 2e 6a 73 22 3b 69 66 28 34 32 34 30 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 38 61 30 35 61 39 33 66 31 31 63 64 31 35 64 63 2e 6a 73 22 3b 69 66 28 38 39 30 35 39 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 32 35 64 66 66 30 66 64 65 31 31 35 65 64 64 2e 6a 73 22 3b 69 66 28 36 33 35 32 32 3d 3d 3d 72 29 72 65 74 75 72 6e 22 31 32 62 30 31 34 36 35 64 64 65 33 39 65 38 65 2e 6a 73 22 3b 69 66 28 39 33 34 35 34 3d 3d 3d 72 29 72 65 74 75 72 6e 22 36 35 31 35 65 32 37 38 64 34 31 66 31 37 31 34 2e 6a 73 22 3b 69 66 28 37 31 33 35 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;if(91619===r)return"0d1cf2cd56d8ebd5.js";if(88874===r)return"28fea190259f6a1c.js";if(42405===r)return"8a05a93f11cd15dc.js";if(89059===r)return"425dff0fde115edd.js";if(63522===r)return"12b01465dde39e8e.js";if(93454===r)return"6515e278d41f1714.js";if(71355
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 22 63 66 34 31 30 64 32 63 35 39 35 38 36 31 39 61 2e 6a 73 22 3b 69 66 28 32 34 31 37 3d 3d 3d 72 29 72 65 74 75 72 6e 22 35 39 37 30 63 66 30 32 35 63 38 62 64 32 39 34 2e 6a 73 22 3b 69 66 28 35 31 35 37 32 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 65 63 61 63 65 66 63 32 62 34 64 34 64 30 61 2e 6a 73 22 3b 69 66 28 34 34 33 35 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 37 38 64 65 64 35 35 66 63 66 63 64 33 64 33 39 2e 6a 73 22 3b 69 66 28 33 37 30 32 38 3d 3d 3d 72 29 72 65 74 75 72 6e 22 30 37 35 34 33 38 38 33 34 38 36 35 61 32 65 65 2e 6a 73 22 3b 69 66 28 34 39 30 32 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 63 31 38 33 64 62 66 64 32 32 64 37 37 34 34 66 2e 6a 73 22 3b 69 66 28 34 37 36 38 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 61 33 34 37 65 38 31 32 33
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "cf410d2c5958619a.js";if(2417===r)return"5970cf025c8bd294.js";if(51572===r)return"4ecacefc2b4d4d0a.js";if(44350===r)return"78ded55fcfcd3d39.js";if(37028===r)return"075438834865a2ee.js";if(49025===r)return"c183dbfd22d7744f.js";if(47681===r)return"a347e8123
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 69 66 28 37 32 36 34 3d 3d 3d 72 29 72 65 74 75 72 6e 22 64 64 31 38 32 32 31 38 64 61 63 30 37 62 34 35 2e 6a 73 22 3b 69 66 28 31 31 35 36 35 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 62 39 33 30 34 33 33 63 30 32 33 35 65 62 33 2e 6a 73 22 3b 69 66 28 37 35 37 38 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 30 63 61 66 65 34 39 39 64 66 31 31 37 35 37 61 2e 6a 73 22 3b 69 66 28 36 36 31 36 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 64 66 35 62 66 35 39 64 39 35 63 37 65 31 62 64 2e 6a 73 22 3b 69 66 28 33 30 32 30 33 3d 3d 3d 72 29 72 65 74 75 72 6e 22 33 32 33 38 65 30 37 62 31 33 63 37 30 32 63 32 2e 6a 73 22 3b 69 66 28 32 31 30 33 39 3d 3d 3d 72 29 72 65 74 75 72 6e 22 30 36 32 61 34 65 62 66 30 64 32 63 37 30 32 33 2e 6a 73 22 3b 69 66 28 38 35 36 32 38 3d 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: if(7264===r)return"dd182218dac07b45.js";if(11565===r)return"4b930433c0235eb3.js";if(75781===r)return"0cafe499df11757a.js";if(66161===r)return"df5bf59d95c7e1bd.js";if(30203===r)return"3238e07b13c702c2.js";if(21039===r)return"062a4ebf0d2c7023.js";if(85628==
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 37 39 65 39 36 34 30 37 63 64 65 61 61 64 62 2e 6a 73 22 3b 69 66 28 36 33 39 38 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 39 65 38 61 36 65 62 31 37 61 34 61 63 62 38 30 2e 6a 73 22 3b 69 66 28 37 34 39 36 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 64 66 65 31 65 66 32 66 62 63 61 66 30 32 38 37 2e 6a 73 22 3b 69 66 28 35 33 36 39 36 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 34 35 33 63 34 35 32 39 62 31 33 33 62 33 61 2e 6a 73 22 3b 69 66 28 32 38 35 35 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 63 66 65 33 63 62 63 63 36 36 35 62 38 66 37 2e 6a 73 22 3b 69 66 28 39 33 36 31 36 3d 3d 3d 72 29 72 65 74 75 72 6e 22 34 37 31 30 37 39 64 35 61 35 32 30 38 36 30 66 2e 6a 73 22 3b 69 66 28 38 32 36 39 31 3d 3d 3d 72 29 72 65 74 75 72 6e 22 30 33 30 38 32 33 63 39 31 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 79e96407cdeaadb.js";if(63980===r)return"9e8a6eb17a4acb80.js";if(74960===r)return"dfe1ef2fbcaf0287.js";if(53696===r)return"4453c4529b133b3a.js";if(28550===r)return"ecfe3cbcc665b8f7.js";if(93616===r)return"471079d5a520860f.js";if(82691===r)return"030823c915
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 22 3b 69 66 28 32 34 34 31 39 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 64 64 31 37 35 37 38 63 62 30 37 32 66 30 61 2e 6a 73 22 3b 69 66 28 33 37 31 36 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 63 39 32 33 32 38 65 34 32 34 39 61 35 34 30 34 2e 6a 73 22 3b 69 66 28 35 35 31 34 30 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 37 64 32 30 34 30 31 34 36 64 37 36 38 64 63 2e 6a 73 22 3b 69 66 28 32 34 31 36 32 3d 3d 3d 72 29 72 65 74 75 72 6e 22 65 38 63 32 39 66 64 37 66 65 31 32 30 30 36 62 2e 6a 73 22 3b 69 66 28 31 32 31 30 34 3d 3d 3d 72 29 72 65 74 75 72 6e 22 31 66 30 65 32 39 63 37 65 36 32 65 64 38 34 31 2e 6a 73 22 3b 69 66 28 39 35 30 33 34 3d 3d 3d 72 29 72 65 74 75 72 6e 22 33 32 32 36 66 31 31 63 30 66 32 66 38 39 39 36 2e 6a 73 22 3b 69 66 28 31 35 38 36
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ";if(24419===r)return"edd17578cb072f0a.js";if(37160===r)return"c92328e4249a5404.js";if(55140===r)return"e7d2040146d768dc.js";if(24162===r)return"e8c29fd7fe12006b.js";if(12104===r)return"1f0e29c7e62ed841.js";if(95034===r)return"3226f11c0f2f8996.js";if(1586


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      110192.168.2.549855104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC619OUTGET /static/images/favicon-1.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1364INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 4414
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58386b26c44a-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 1518103
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "a0c86da7fc37ea50e848c4733761d53e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 26 Sep 2024 23:42:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: qmu3uJIrITcBkPZN3RSh6KNHzdpLU8UCmnheU/729R4Vqvv6b0vAIElprWUjy17EBzhwaUtlF5dAgmBSrNX8MJi3cY706Gq5
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: QHY2G6YRGMK0V2M3
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: REYKMVSvn4pQBvQM7t126sw17ADi9h4U
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SrZN1UxxhbL4D2XBh6PwUmk%2FN3uKRLUgtJvxUaN%2FmU160pdoKUxLeKNlu35UOp30uc0smcTrBT5a3oSHPasSAcXqhj%2BsCLE4c7%2FsFWWuOK4kfb5IQgQ8cwLXoVvMkXGS8SI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC92INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1282INData Raw: 00 00 01 00 01 00 20 20 00 00 01 00 20 00 28 11 00 00 16 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 10 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ff 40 80 04 00 00 00 00 00 00 00 00 f3 23 68 16 f9 21 67 5c fc 22 68 9d fa 21 69 c9 f8 23 6b e3 f7 24 6c fb f6 24 6e fb f5 24 6f e3 f2 25 71 c9 f2 25 72 9d f1 27 73 5b e8 23 74 16 00 00 00 00 00 00 00 00 ff 40 80 04 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 00 00 00 00 00 00 00 00 f9 2c 5d 29 fa 2b 5f 9f fb 29 62 f2 ff 2a 6a ff ff 29 6c ff ff 27 6c ff ff 25 6c ff f8 24 6b ff f7
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (( @ @#h!g\"h!i#k$l$n$o%q%r's[#t@UU,])+_)b*j)l'l%l$k
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: e8 62 48 ff e6 4d 28 ff e5 3c 00 ff f4 cb c8 ff ff ff ff ff e9 88 85 ff e3 3f 42 ff e4 53 5e ff e4 49 60 ff e5 43 65 ff e5 3d 6b ff e7 37 71 fa f6 36 7e ff e5 30 78 9f 00 00 00 00 dc 74 2e 16 e1 78 33 f2 e4 78 32 ff e2 75 32 fe e3 74 33 ff e4 73 33 ff e5 74 3d ff e4 5f 00 ff f8 e2 dc ff ff ff ff ff ff ff ff ff fa e7 e4 ff e5 58 00 ff e7 6d 45 ff e7 69 3e ff e6 67 3c ff e6 67 3d ff e5 66 3f ff e5 6a 48 ff e5 67 48 ff e1 35 00 ff f7 dd db ff fa ea ea ff e0 3e 27 ff e2 5b 59 ff e3 51 59 ff e3 4c 5f ff e3 46 64 ff e4 40 6a fe e7 3a 72 ff e6 35 75 f2 dc 2e 74 16 e0 81 2d 5b ed 89 30 ff de 80 2d fb e0 7f 2d ff e0 7d 2e ff e1 7d 33 ff e1 75 16 ff e5 8b 5e ff fe fa f9 ff ff fe fe ff ff ff ff ff ef b9 a9 ff e2 5d 00 ff e5 75 41 ff e4 6f 36 ff e4 6f 38 ff e4 6e 39
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bHM(<?BS^I`Ce=k7q6~0xt.x3x2u2t3s3t=_XmEi>g<g=f?jHgH5>'[YQYL_Fd@j:r5u.t-[0--}.}3u^]uAo6o8n9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: b6 00 ff d3 bf 4e ff fd fc f9 ff ff ff ff ff ff ff ff ff dc ca 85 ff cd ae 00 ff d1 b2 26 ff d1 ae 0e ff d1 ac 12 ff d2 aa 1d ff d1 a4 00 ff d6 ad 4f ff fc f8 f5 ff ff ff ff ff ea d5 bb ff d0 8e 00 ff d5 97 36 ff d5 90 2a ff d6 8b 2f ff d7 85 33 ff d8 80 38 ff d8 7a 3c fb e8 7a 46 ff db 6f 45 5c d1 ae 0c 16 d0 b3 0e f2 d1 b7 0c ff cf b7 0a fe ce b8 09 ff ce b9 08 ff ce ba 05 ff cf bc 26 ff c9 b5 00 ff e6 de b3 ff ff ff ff ff ff ff ff ff f5 f1 e2 ff cc b4 00 ff cf b7 20 ff cf b4 16 ff cf b1 0d ff d0 af 0f ff d1 ae 28 ff ce a2 00 ff f1 e7 d6 ff ff ff ff ff f8 f3 ec ff d3 9d 1d ff d3 98 23 ff d4 94 29 ff d5 8f 2c ff d6 89 30 ff d7 85 34 fe da 7f 3a ff d9 78 3e f2 dc 74 46 16 00 00 00 00 cf b5 0b 9f dd c3 0b ff ce b9 09 fa ce ba 08 ff ce bb 07 ff cd bc 07 ff
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: N&O6*/38z<zFoE\& (#),04:x>tF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC394INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 bf bf 00 04 00 00 00 00 00 00 00 00 c5 b9 00 16 ca bf 03 5c cd c0 03 9d cc c0 04 c9 ce bf 04 e3 cd be 05 fb cd bd 06 fb ce bd 07 e3 ce ba 08 c9 ce b9 0a 9d cd b4 0b 5c d1 ae 0c 16 00 00 00 00 00 00 00 00 ff bf 00 04 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: \\


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      111192.168.2.549852104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC633OUTGET /web/e358a990b6696fdb.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 62925
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58389f6a2369-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 151611
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "70eb960e6ad4e81ee542ed352d180d67"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 02:56:26 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 28 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: OiIzN4zTW5RMxXCY6E9rk2c4dmEOhVmAWXs1cOO58Oa4a1W/AfrMBdnNpl7Q/AbkDoNzkPQ8mVI=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: Y3CRJA6NNBT5833R
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: lHLUh1fissse4rVlaWByypLTRz.Fur21
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC777INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 32 57 2e 6b 32 38 75 5f 71 6b 68 70 59 66 69 4a 50 48 37 2e 48 66 73 5a 6a 32 61 4e 61 44 4b 31 57 73 73 77 4b 31 67 2e 7a 54 30 2d 31 37 33 32 38 32 38 32 32 35 2d 31 2e 30 2e 31 2e 31 2d 4e 39 51 71 43 66 72 69 79 44 70 32 76 47 58 45 74 4c 6d 45 4c 6f 62 61 73 32 54 43 33 32 59 47 31 63 58 7a 58 50 79 77 50 7a 78 2e 6f 37 6e 31 65 70 5a 79 6a 47 32 2e 64 41 45 42 61 4c 6c 52 32 5a 6a 6a 4c 42 57 67 79 61 72 4e 57 65 6a 45 38 46 6a 57 4a 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=2W.k28u_qkhpYfiJPH7.HfsZj2aNaDK1WsswK1g.zT0-1732828225-1.0.1.1-N9QqCfriyDp2vGXEtLmELobas2TC32YG1cXzXPywPzx.o7n1epZyjG2.dAEBaLlR2ZjjLBWgyarNWejE8FjWJA; path=/; expires=Thu, 28-Nov-24 21:40:25 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC604INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 35 33 5d 2c 7b 34 32 37 38 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 24 6d 6f 62 78 3a 28 29 3d 3e 7a 2c 46 6c 6f 77 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 45 72 72 6f 72 3a 28 29 3d 3e 62 6e 2c 4f 62 73 65 72 76 61 62 6c 65 4d 61 70 3a 28 29 3d 3e 77 72 2c 4f 62 73 65 72 76 61 62 6c 65 53 65 74 3a 28 29 3d 3e 6b 72 2c 52 65 61 63 74 69 6f 6e 3a 28 29 3d 3e 52 74 2c 5f 61 6c 6c 6f 77 53 74 61 74 65 43 68 61 6e 67 65 73 3a 28 29 3d 3e 59 65 2c 5f 61 6c 6c 6f 77 53 74 61 74 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[2653],{42782:(e,t,n)=>{n.r(t),n.d(t,{$mobx:()=>z,FlowCancellationError:()=>bn,ObservableMap:()=>wr,ObservableSet:()=>kr,Reaction:()=>Rt,_allowStateChanges:()=>Ye,_allowState
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 61 74 65 41 74 6f 6d 3a 28 29 3d 3e 59 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 28 29 3d 3e 55 6e 2c 65 6e 74 72 69 65 73 3a 28 29 3d 3e 44 6e 2c 65 78 74 65 6e 64 4f 62 73 65 72 76 61 62 6c 65 3a 28 29 3d 3e 66 6e 2c 66 6c 6f 77 3a 28 29 3d 3e 4f 6e 2c 66 6c 6f 77 52 65 73 75 6c 74 3a 28 29 3d 3e 41 6e 2c 67 65 74 3a 28 29 3d 3e 49 6e 2c 67 65 74 41 74 6f 6d 3a 28 29 3d 3e 46 72 2c 67 65 74 44 65 62 75 67 4e 61 6d 65 3a 28 29 3d 3e 59 72 2c 67 65 74 44 65 70 65 6e 64 65 6e 63 79 54 72 65 65 3a 28 29 3d 3e 68 6e 2c 67 65 74 4f 62 73 65 72 76 65 72 54 72 65 65 3a 28 29 3d 3e 76 6e 2c 68 61 73 3a 28 29 3d 3e 42 6e 2c 69 6e 74 65 72 63 65 70 74 3a 28 29 3d 3e 6a 6e 2c 69 73 41 63 74 69 6f 6e 3a 28 29 3d 3e 4a 74 2c 69 73 42 6f 78 65 64 4f 62 73 65 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ateAtom:()=>Y,defineProperty:()=>Un,entries:()=>Dn,extendObservable:()=>fn,flow:()=>On,flowResult:()=>An,get:()=>In,getAtom:()=>Fr,getDebugName:()=>Yr,getDependencyTree:()=>hn,getObserverTree:()=>vn,has:()=>Bn,intercept:()=>jn,isAction:()=>Jt,isBoxedObser
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC933INData Raw: 6f 72 2c 75 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6c 3d 5b 5d 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6c 29 3b 76 61 72 20 66 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 66 29 3b 76 61 72 20 68 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 78 79 2c 5f 3d 4f 62 6a 65 63 74 2e 74 6f 53 74 72 69 6e 67 28 29 3b 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 68 7c 7c 72 28 22 50 72 6f 78 79 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 74 3d 21 30 2c 65 2e 61 70 70 6c 79 28 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: or,u=Object.defineProperty,c=Object.prototype,l=[];Object.freeze(l);var f={};Object.freeze(f);var h="undefined"!=typeof Proxy,_=Object.toString();function v(){h||r("Proxy not available")}function d(e){var t=!1;return function(){if(!t)return t=!0,e.apply(t
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 2c 76 61 6c 75 65 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 69 73 4d 6f 62 58 22 2b 65 3b 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 5b 6e 5d 3d 21 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 29 26 26 21 30 3d 3d 3d 65 5b 6e 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4d 61 70 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 53 65 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,value:n})}function S(e,t){var n="isMobX"+e;return t.prototype[n]=!0,function(e){return y(e)&&!0===e[n]}}function k(e){return null!=e&&"[object Map]"===Object.prototype.toString.call(e)}function j(e){return null!=e&&"[object Set]"===Object.prototype.toStr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 2c 74 29 3b 76 61 72 20 6e 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 65 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 43 28 65 2c 74 29 3a 76 6f 69 64 20 30 7d 7d 28 65 29 29 7c 7c 74 26 26 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,t);var n={}.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?C(e,t):void 0}}(e))||t&&e&&"number"==typeof e.length
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 32 33 5f 28 74 2c 6e 29 3b 48 28 74 2c 6e 2c 65 29 7d 29 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6e 29 7b 54 28 65 2c 47 29 7c 7c 77 28 65 2c 47 2c 42 28 7b 7d 2c 65 5b 47 5d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 61 6e 6e 6f 74 61 74 69 6f 6e 54 79 70 65 5f 3d 3d 3d 5a 7d 28 6e 29 7c 7c 28 65 5b 47 5d 5b 74 5d 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6b 69 6e 64 7d 76 61 72 20 7a 3d 53 79 6d 62 6f 6c 28 22 6d 6f 62 78 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 22 29 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 23_(t,n);H(t,n,e)}),e)}function H(e,t,n){T(e,G)||w(e,G,B({},e[G])),function(e){return e.annotationType_===Z}(n)||(e[G][t]=n)}function W(e){return"object"==typeof e&&"string"==typeof e.kind}var z=Symbol("mobx administration"),F=function(){function e(e){voi
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 28 74 3d 70 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 70 29 3b 76 61 72 20 72 3d 6e 65 77 20 46 28 65 29 3b 72 65 74 75 72 6e 20 74 21 3d 3d 70 26 26 72 6e 28 72 2c 74 29 2c 6e 21 3d 3d 70 26 26 6f 6e 28 72 2c 6e 29 2c 72 7d 76 61 72 20 4a 3d 7b 69 64 65 6e 74 69 74 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7d 2c 73 74 72 75 63 74 75 72 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 51 72 28 65 2c 74 29 7d 2c 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 69 73 3f 4f 62 6a 65 63 74 2e 69 73 28 65 2c 74 29 3a 65 3d 3d 3d 74 3f 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 3a 65 21 3d 65 26 26 74 21 3d 74 7d 2c 73 68 61 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (t=p),void 0===n&&(n=p);var r=new F(e);return t!==p&&rn(r,t),n!==p&&on(r,n),r}var J={identity:function(e,t){return e===t},structural:function(e,t){return Qr(e,t)},default:function(e,t){return Object.is?Object.is(e,t):e===t?0!==e||1/e==1/t:e!=e&&t!=t},shal
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 74 6f 53 74 72 69 6e 67 28 29 2c 65 2c 6e 75 6c 6c 21 3d 28 72 3d 6e 75 6c 6c 3d 3d 28 69 3d 73 2e 6f 70 74 69 6f 6e 73 5f 29 3f 76 6f 69 64 20 30 3a 69 2e 61 75 74 6f 41 63 74 69 6f 6e 29 26 26 72 29 7d 3b 72 65 74 75 72 6e 22 66 69 65 6c 64 22 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 3b 72 65 74 75 72 6e 20 4a 74 28 6e 29 7c 7c 28 6e 3d 75 28 6e 29 29 2c 6e 75 6c 6c 21 3d 28 74 3d 73 2e 6f 70 74 69 6f 6e 73 5f 29 26 26 74 2e 62 6f 75 6e 64 26 26 28 28 6e 3d 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 2e 69 73 4d 6f 62 78 41 63 74 69 6f 6e 3d 21 30 29 2c 6e 7d 3a 22 6d 65 74 68 6f 64 22 3d 3d 69 3f 28 4a 74 28 65 29 7c 7c 28 65 3d 75 28 65 29 29 2c 6e 75 6c 6c 21 3d 28 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5f 29 26 26 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: toString(),e,null!=(r=null==(i=s.options_)?void 0:i.autoAction)&&r)};return"field"==i?function(e){var t,n=e;return Jt(n)||(n=u(n)),null!=(t=s.options_)&&t.bound&&((n=n.bind(this)).isMobxAction=!0),n}:"method"==i?(Jt(e)||(e=u(e)),null!=(n=this.options_)&&n
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 5f 29 3f 76 6f 69 64 20 30 3a 69 2e 62 6f 75 6e 64 29 3b 72 65 74 75 72 6e 20 65 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 5f 28 74 2c 6f 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 2c 74 29 7b 76 61 72 20 6e 3b 76 61 72 20 72 3d 74 2e 6e 61 6d 65 2c 69 3d 74 2e 61 64 64 49 6e 69 74 69 61 6c 69 7a 65 72 3b 72 65 74 75 72 6e 20 53 6e 28 65 29 7c 7c 28 65 3d 4f 6e 28 65 29 29 2c 6e 75 6c 6c 21 3d 28 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5f 29 26 26 6e 2e 62 6f 75 6e 64 26 26 69 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 65 5b 72 5d 2e 62 69 6e 64 28 65 29 3b 74 2e 69 73 4d 6f 62 58 46 6c 6f 77 3d 21 30 2c 65 5b 72 5d 3d 74 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: is.options_)?void 0:i.bound);return e.defineProperty_(t,o,r)}function ce(e,t){var n;var r=t.name,i=t.addInitializer;return Sn(e)||(e=On(e)),null!=(n=this.options_)&&n.bound&&i((function(){var e=this,t=e[r].bind(e);t.isMobXFlow=!0,e[r]=t})),e}function le(e


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      112192.168.2.549854104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC633OUTGET /web/bf0ba24cc4da588d.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:25 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 16302
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d5838dd1c0c76-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 1419530
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "6473010486679758c2cda40053249103"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 30 Oct 2024 03:19:20 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 31 Oct 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: FQDjQCJNV+ePmqAP7IqNEsJZ2SL0MBNdTOUtQ9rtBX0zE5z5Rd6jgo+b9rdc19AN1OoAFpgo4BeB3o45RY6CuiL0O/sWOUj8wKeTrp0o7Yg=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: E8XFAKKVJM4F0A81
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: i_Xoz5zmeeKC9TtSTEMSVzz.VRccrmXD
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC812INData Raw: 58 2d 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2d 4f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 33 4a 36 35 41 52 46 5a 70 2e 45 33 58 5f 47 46 75 54 71 79 4f 57 43 54 69 79 5f 47 51 61 63 69 77 75 42 75 52 41 45 52 59 51 67 2d 31 37 33 32 38 32 38 32 32 35 2d 31 2e 30 2e 31 2e 31 2d 58 56 31 6f 58 4d 47 68 79 64 46 4d 2e 42 76 57 45 37 6d 68 72 46 73 4b 71 5f 5a 61 45 68 76 70 58 4c 4b 57 69 70 58 65 51 77 4d 62 5a 66 79 54 76 68 46 64 6a 68 49 79 32 42 55 70 75 51 68 4f 61 56 6d 65 6d 79 2e 4a 53 41 7a 49 45 59 6a 78 48 6e 6a 54 6d 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 35 20 47 4d 54 3b 20 64 6f 6d 61 69 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: X-Content-Type-Options: nosniffSet-Cookie: __cf_bm=3J65ARFZp.E3X_GFuTqyOWCTiy_GQaciwuBuRAERYQg-1732828225-1.0.1.1-XV1oXMGhydFM.BvWE7mhrFsKq_ZaEhvpXLKWipXeQwMbZfyTvhFdjhIy2BUpuQhOaVmemy.JSAzIEYjxHnjTmg; path=/; expires=Thu, 28-Nov-24 21:40:25 GMT; domain
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 35 34 33 36 5d 2c 7b 38 30 32 30 31 31 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 49 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 36 38 39 37 33 35 29 3b 63 6c 61 73 73 20 69 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 69 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 29 7d 73 74 61 74 69 63 20 5f 5f 69 6e 69 74 53 74 61 74 69 63 28 29 7b 74 68 69 73 2e 69 64 3d 22 44 65 64 75 70 65 22 7d 5f 5f 69 6e 69 74 28 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 69 2e 69 64 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[25436],{802011:(t,e,n)=>{n.d(e,{I:()=>i});var r=n(689735);class i{constructor(){i.prototype.__init.call(this)}static __initStatic(){this.id="Dedupe"}__init(){this.name=i.id}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 65 78 63 65 70 74 69 6f 6e 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 26 26 74 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 65 78 63 65 70 74 69 6f 6e 3b 69 66 28 65 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 76 61 6c 75 65 73 5b 30 5d 2e 73 74 61 63 6b 74 72 61 63 65 2e 66 72 61 6d 65 73 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 7d 7d 69 2e 5f 5f 69 6e 69 74 53 74 61 74 69 63 28 29 7d 2c 36 38 31 31 39 36 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 53 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 34 31
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: atch(i){return!1}}function c(t){return t.exception&&t.exception.values&&t.exception.values[0]}function u(t){const e=t.exception;if(e)try{return e.values[0].stacktrace.frames}catch(n){return}}i.__initStatic()},681196:(t,e,n)=>{n.d(e,{S:()=>c});var r=n(8441
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 26 61 2e 6b 67 2e 65 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 65 78 74 72 61 63 74 20 65 78 74 72 61 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 45 72 72 6f 72 20 6f 62 6a 65 63 74 3a 22 2c 65 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 63 2e 5f 5f 69 6e 69 74 53 74 61 74 69 63 28 29 7d 2c 33 33 36 31 30 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 6d 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 32 31 36 32 35 36 29 3b 63 6c 61 73 73 20 69 7b 73 74 61 74 69 63 20 5f 5f 69 6e 69 74 53 74 61 74 69 63 28 29 7b 74 68 69 73 2e 69 64 3d 22 52 65 77 72 69 74 65 46 72 61 6d 65 73 22 7d 5f 5f 69 6e 69 74 28 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 69 2e 69 64 7d 5f 5f 69 6e 69 74 32 28 29 7b 74 68 69 73 2e 5f 70 72 65 66 69 78 3d 22 61 70 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: &a.kg.error("Unable to extract extra data from the Error object:",e)}return null}}c.__initStatic()},336105:(t,e,n)=>{n.d(e,{m:()=>i});var r=n(216256);class i{static __initStatic(){this.id="RewriteFrames"}__init(){this.name=i.id}__init2(){this._prefix="app
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 3d 38 30 2c 61 3d 5b 5d 3b 6c 65 74 20 63 3d 30 2c 75 3d 30 3b 63 6f 6e 73 74 20 73 3d 22 20 3e 20 22 2c 6c 3d 73 2e 6c 65 6e 67 74 68 3b 6c 65 74 20 66 3b 66 6f 72 28 3b 6e 26 26 63 2b 2b 3c 72 26 26 28 66 3d 6f 28 6e 2c 65 29 2c 21 28 22 68 74 6d 6c 22 3d 3d 3d 66 7c 7c 63 3e 31 26 26 75 2b 61 2e 6c 65 6e 67 74 68 2a 6c 2b 66 2e 6c 65 6e 67 74 68 3e 3d 69 29 29 3b 29 61 2e 70 75 73 68 28 66 29 2c 75 2b 3d 66 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 61 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 73 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 63 6f 6e 73 74 20 6e 3d 74 2c 69 3d 5b 5d 3b 6c 65 74 20 6f 2c 61 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =80,a=[];let c=0,u=0;const s=" > ",l=s.length;let f;for(;n&&c++<r&&(f=o(n,e),!("html"===f||c>1&&u+a.length*l+f.length>=i));)a.push(f),u+=f.length,n=n.parentNode;return a.reverse().join(s)}catch(n){return"<unknown>"}}function o(t,e){const n=t,i=[];let o,a,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 7b 65 7d 5d 60 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 2c 22 53 74 72 69 6e 67 22 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 6f 28 74 2c 22 4f 62 6a 65 63 74 22 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 26 26 79 28 74 2c 45 76 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {e}]`}function a(t){return o(t,"String")}function c(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function u(t){return o(t,"Object")}function s(t){return"undefined"!=typeof Event&&y(t,Event)}function l(t){return"undefined"!=typeof Element&&
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 30 7d 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 29 2c 21 31 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 29 65 2e 64 65 6c 65 74 65 28 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 65 5b 74 5d 3d 3d 3d 6e 29 7b 65 2e 73 70 6c 69 63 65 28 74 2c 31 29 3b 62 72 65 61 6b 7d 7d 5d 7d 6e 2e 64 28 65 2c 7b 69 3a 28 29 3d 3e 72 7d 29 7d 2c 39 36 31 39 31 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 46 76 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 6e 28 38 34 34 31 31 39 29 2c 69 3d 6e 28 32 35 35 30 35 38 29 2c 6f 3d 6e 28 32 36 31 32 29 2c 61 3d 6e 28 33 34 36 35 31 36 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 3d 31 2f 30 2c 6e 3d 31 2f 30 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0}return e.push(n),!1},function(n){if(t)e.delete(n);else for(let t=0;t<e.length;t++)if(e[t]===n){e.splice(t,1);break}}]}n.d(e,{i:()=>r})},961918:(t,e,n)=>{n.d(e,{Fv:()=>c});var r=n(844119),i=n(255058),o=n(2612),a=n(346516);function c(t,e=1/0,n=1/0){try{re
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 20 69 6e 20 6d 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6d 2c 6e 29 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 64 3e 3d 73 29 7b 67 5b 6e 5d 3d 22 5b 4d 61 78 50 72 6f 70 65 72 74 69 65 73 20 7e 5d 22 3b 62 72 65 61 6b 7d 63 6f 6e 73 74 20 74 3d 6d 5b 6e 5d 3b 67 5b 6e 5d 3d 75 28 6e 2c 74 2c 63 2d 31 2c 73 2c 6c 29 2c 64 2b 3d 31 7d 72 65 74 75 72 6e 20 70 28 65 29 2c 67 7d 7d 2c 32 36 31 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 53 68 3a 28 29 3d 3e 61 2c 78 70 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 31 39 37 30 36 32 29 2c 69 3d 6e 28 38 34 34 31 31 39 29 3b 6e 28 32 39 34 33 36 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 29 7b 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: in m){if(!Object.prototype.hasOwnProperty.call(m,n))continue;if(d>=s){g[n]="[MaxProperties ~]";break}const t=m[n];g[n]=u(n,t,c-1,s,l),d+=1}return p(e),g}},2612:(t,e,n)=>{n.d(e,{Sh:()=>a,xp:()=>o});var r=n(197062),i=n(844119);n(294363);function o(t,e,n){O
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 72 28 28 74 3d 3e 21 21 74 29 29 2c 21 6e 29 2e 6a 6f 69 6e 28 22 2f 22 29 2c 28 6e 3f 22 2f 22 3a 22 22 29 2b 65 7c 7c 22 2e 22 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 6c 65 74 20 65 3d 30 3b 66 6f 72 28 3b 65 3c 74 2e 6c 65 6e 67 74 68 26 26 22 22 3d 3d 3d 74 5b 65 5d 3b 65 2b 2b 29 3b 6c 65 74 20 6e 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 3b 6e 3e 3d 30 26 26 22 22 3d 3d 3d 74 5b 6e 5d 3b 6e 2d 2d 29 3b 72 65 74 75 72 6e 20 65 3e 6e 3f 5b 5d 3a 74 2e 73 6c 69 63 65 28 65 2c 6e 2d 65 2b 31 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 2c 65 29 7b 74 3d 61 28 74 29 2e 73 75 62 73 74 72 28 31 29 2c 65 3d 61 28 65 29 2e 73 75 62 73 74 72 28 31 29 3b 63 6f 6e 73 74 20 6e 3d 63 28 74 2e 73 70 6c 69 74 28 22 2f 22 29 29 2c 72 3d 63 28 65 2e 73 70 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r((t=>!!t)),!n).join("/"),(n?"/":"")+e||"."}function c(t){let e=0;for(;e<t.length&&""===t[e];e++);let n=t.length-1;for(;n>=0&&""===t[n];n--);return e>n?[]:t.slice(e,n-e+1)}function u(t,e){t=a(t).substr(1),e=a(e).substr(1);const n=c(t.split("/")),r=c(e.spl
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC1369INData Raw: 53 79 6d 62 6f 6c 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 2e 6f 62 73 65 72 76 61 62 6c 65 3f 65 3d 6e 2e 6f 62 73 65 72 76 61 62 6c 65 3a 28 65 3d 6e 28 22 6f 62 73 65 72 76 61 62 6c 65 22 29 2c 6e 2e 6f 62 73 65 72 76 61 62 6c 65 3d 65 29 3a 65 3d 22 40 40 6f 62 73 65 72 76 61 62 6c 65 22 2c 65 7d 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 7d 2c 33 30 30 34 36 38 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Symbol;return"function"==typeof n?n.observable?e=n.observable:(e=n("observable"),n.observable=e):e="@@observable",e}n.d(e,{Z:()=>r})},300468:(t,e,n)=>{function r(t){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return ty


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      113192.168.2.549856104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC626OUTGET /web/aca762ad9413c8d3.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:26 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 187770
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d583cd8f47277-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 62634
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "c5f8667bbb2be554303079e0d4132b12"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:36:22 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: +kcGDtF8ApMWq0Bb2wq3nfxMS17iexQZpINxe/DU6wlVgU9+HWspejkR/2dd7saB64kNTr/pLxE=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: EFDH9HMTHMB8GC3N
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: CpbI0uEE07i8xI6_lCku5aUprKA_WsOq
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC783INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 78 71 34 61 4d 48 67 2e 4e 50 4a 4e 39 79 33 55 5a 4d 4f 46 4f 70 74 33 6f 30 59 43 37 76 33 46 34 50 66 52 44 50 4d 64 71 36 49 2d 31 37 33 32 38 32 38 32 32 36 2d 31 2e 30 2e 31 2e 31 2d 62 77 79 43 37 33 4c 34 6e 70 2e 30 71 7a 4a 56 33 5a 67 75 52 78 4e 50 66 35 42 4d 5a 66 6d 75 75 6a 6a 56 49 79 7a 66 34 55 66 33 79 45 62 41 43 30 2e 2e 78 38 51 79 2e 47 6a 4d 55 75 5a 35 50 46 62 51 54 76 69 54 61 4f 66 64 6f 50 32 52 74 72 4a 43 67 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 36 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=xq4aMHg.NPJN9y3UZMOFOpt3o0YC7v3F4PfRDPMdq6I-1732828226-1.0.1.1-bwyC73L4np.0qzJV3ZguRxNPf5BMZfmuujjVIyzf4Uf3yEbAC0..x8Qy.GjMUuZ5PFbQTviTaOfdoP2RtrJCgw; path=/; expires=Thu, 28-Nov-24 21:40:26 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC598INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 31 33 38 39 2c 37 33 38 31 37 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 38 31 33 31 31 30 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 73 65 6c 66 2e 5f 66 64 31 65 32 32 63 30 65 30 35 31 36 30
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[21389,73817],{/***/ 813110:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;self._fd1e22c0e05160
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 45 61 3b 76 61 72 20 78 61 3b 76 61 72 20 6c 62 3b 76 61 72 20 6e 62 3b 76 61 72 20 4e 3b 76 61 72 20 72 62 3b 76 61 72 20 41 62 3b 76 61 72 20 4c 3b 76 61 72 20 4a 3b 76 61 72 20 79 3b 76 61 72 20 49 3b 76 61 72 20 62 61 3b 76 61 72 20 71 61 61 3b 76 61 72 20 6a 62 3b 76 61 72 20 66 62 3b 76 61 72 20 78 67 61 3b 76 61 72 20 71 61 3b 76 61 72 20 6c 67 61 3b 76 61 72 20 24 62 61 3b 76 61 72 20 4b 61 3b 76 61 72 20 4a 61 3b 76 61 72 20 76 61 3b 76 61 72 20 72 3b 76 61 72 20 70 61 3b 0a 76 61 72 20 62 61 61 2c 6a 61 2c 65 61 61 2c 66 61 61 2c 76 61 61 2c 75 61 61 2c 74 61 61 2c 73 61 61 2c 41 61 61 2c 43 61 61 2c 44 61 61 2c 45 61 61 2c 46 61 61 2c 47 61 61 2c 48 61 61 2c 49 61 61 2c 4b 61 61 2c 54 61 61 2c 52 61 61 2c 4f 61 61 2c 50 61 61 2c 51 61 61 2c 44
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Ea;var xa;var lb;var nb;var N;var rb;var Ab;var L;var J;var y;var I;var ba;var qaa;var jb;var fb;var xga;var qa;var lga;var $ba;var Ka;var Ja;var va;var r;var pa;var baa,ja,eaa,faa,vaa,uaa,taa,saa,Aaa,Caa,Daa,Eaa,Faa,Gaa,Haa,Iaa,Kaa,Taa,Raa,Oaa,Paa,Qaa,D
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 74 72 75 6e 63 28 61 29 7c 7c 30 3b 30 3e 61 26 26 28 61 2b 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 3b 69 66 28 21 28 30 3e 61 7c 7c 61 3e 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 61 5d 7d 3b 66 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 65 61 61 7d 3b 70 61 3d 5f 5f 63 2e 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 2e 2e 2e 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6e 75 6c 6c 3d 3d 62 3f 22 69 6e 76 61 6c 69 64 20 61 72 67 75 6d 65 6e 74 22 3a 5f 5f 63 2e 67 61 61 28 62 2c 2e 2e 2e 63 29 29 3b 7d 3b 0a 5f 5f 63 2e 67 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 2e 2e 2e 62 29 7b 6c 65 74 20 63 3d 30 3b 72 65 74 75 72 6e 20 61 2e 72 65 70 6c 61 63 65 28 2f 5c 7b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: trunc(a)||0;0>a&&(a+=this.length);if(!(0>a||a>=this.length))return this[a]};faa=function(a){return a?a:eaa};pa=__c.pa=function(a,b,...c){if(!a)throw Error(null==b?"invalid argument":__c.gaa(b,...c));};__c.gaa=function(a,...b){let c=0;return a.replace(/\{
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 20 65 7d 29 3b 63 3d 5f 5f 63 2e 6c 61 61 28 63 2c 62 2c 61 29 3b 72 61 61 5b 62 5d 3d 6e 75 6c 6c 3d 3d 64 3f 63 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 76 61 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 63 6f 6e 73 74 20 62 3d 7b 7d 3b 5b 22 62 61 73 65 22 2c 22 70 61 67 65 22 2c 22 75 69 22 5d 2e 66 6f 72 45 61 63 68 28 63 3d 3e 7b 63 6f 6e 73 74 20 64 3d 75 61 61 28 61 2c 60 62 6f 6f 74 73 74 72 61 70 2e 24 7b 63 7d 2e 60 29 3b 30 3c 64 2e 73 69 7a 65 26 26 28 62 5b 63 5d 3d 64 29 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 75 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 4d 61 70 3b 28 6e 65 77 20 55 52 4c 53 65 61 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e});c=__c.laa(c,b,a);raa[b]=null==d?c:void 0;return c};vaa=function(){var a=window.location.search;const b={};["base","page","ui"].forEach(c=>{const d=uaa(a,`bootstrap.${c}.`);0<d.size&&(b[c]=d)});return b};uaa=function(a,b){const c=new Map;(new URLSear
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 69 66 28 6e 75 6c 6c 3d 3d 64 7c 7c 62 2e 6b 46 26 26 28 21 64 2e 6f 6b 7c 7c 63 29 29 74 72 79 7b 63 3d 21 31 2c 64 3d 28 30 2c 5f 5f 63 2e 74 61 29 28 61 28 29 29 2c 44 61 61 28 64 2e 76 61 6c 75 65 29 26 26 64 2e 76 61 6c 75 65 2e 74 68 65 6e 28 6e 75 6c 6c 2c 28 29 3d 3e 63 3d 21 30 29 7d 63 61 74 63 68 28 66 29 7b 64 3d 28 30 2c 5f 5f 63 2e 75 61 29 28 66 29 7d 69 66 28 64 2e 6f 6b 29 72 65 74 75 72 6e 20 64 2e 76 61 6c 75 65 3b 74 68 72 6f 77 20 64 2e 65 72 72 6f 72 3b 7d 7d 3b 45 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6f 6e 73 74 20 62 3d 61 2e 6c 66 69 3b 72 65 74 75 72 6e 7b 74 61 67 3a 61 2e 74 61 67 2c 24 54 3a 31 2c 6c 4e 3a 22 41 3f 22 3d 3d 3d 62 3f 76 6f 69 64 20 30 3a 62 2c 54 59 64 3a 61 2e 54 59 64 2c 76 61 6c 75 65 3a 61 2e 76
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: if(null==d||b.kF&&(!d.ok||c))try{c=!1,d=(0,__c.ta)(a()),Daa(d.value)&&d.value.then(null,()=>c=!0)}catch(f){d=(0,__c.ua)(f)}if(d.ok)return d.value;throw d.error;}};Eaa=function(a){const b=a.lfi;return{tag:a.tag,$T:1,lN:"A?"===b?void 0:b,TYd:a.TYd,value:a.v
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 20 7b 74 61 67 3a 64 2c 6c 4e 3a 65 2c 4c 4e 61 3a 66 7d 3d 77 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 64 2c 24 54 3a 33 2c 6c 4e 3a 65 2c 6f 62 6a 3a 66 2c 24 49 3a 22 73 74 72 69 6e 67 22 7d 7d 3b 42 61 3d 5f 5f 63 2e 42 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 6f 6e 73 74 20 7b 74 61 67 3a 64 2c 6c 4e 3a 65 2c 4c 4e 61 3a 66 7d 3d 77 61 28 61 2c 62 2c 63 29 3b 72 65 74 75 72 6e 7b 74 61 67 3a 64 2c 24 54 3a 34 2c 6c 4e 3a 65 2c 6f 62 6a 3a 66 2c 24 49 3a 22 73 74 72 69 6e 67 22 7d 7d 3b 0a 49 3d 5f 5f 63 2e 49 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 3d 7b 7d 29 7b 63 6f 6e 73 74 20 63 3d 76 61 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 61 28 29 3b 76 61 72 20 66 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {tag:d,lN:e,LNa:f}=wa(a,b,c);return{tag:d,$T:3,lN:e,obj:f,$I:"string"}};Ba=__c.Ba=function(a,b,c){const {tag:d,lN:e,LNa:f}=wa(a,b,c);return{tag:d,$T:4,lN:e,obj:f,$I:"string"}};I=__c.I=function(a,b={}){const c=va(()=>{const e=a();var f=Object.keys(e);con
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 3d 6e 26 26 70 3d 3d 3d 6e 29 7b 68 5b 76 5d 3d 67 2e 76 61 6c 75 65 3b 62 72 65 61 6b 7d 65 3d 71 3b 68 3d 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 76 61 6c 75 65 20 24 7b 68 3f 60 65 69 74 68 65 72 20 22 24 7b 65 7d 22 20 4f 52 20 22 24 7b 68 7d 22 60 3a 60 22 24 7b 65 7d 22 60 7d 20 66 6f 72 20 6b 65 79 20 24 7b 51 61 61 28 7b 55 41 61 3a 6b 2c 62 66 62 3a 6c 7d 29 7d 20 66 6f 75 6e 64 3a 20 24 7b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 70 29 7d 20 24 7b 44 61 28 66 29 7d 60 29 3b 63 61 73 65 20 34 3a 69 66 28 6e 75 6c 6c 3d 3d 70 29 7b 68 5b 76 5d 3d 5b 5d 3b 62 72 65 61 6b 7d 65 6c 73 65 20 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 70 29 29 74 68 72 6f 77 20 52 61 61 28 7b 55 41
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =n&&p===n){h[v]=g.value;break}e=q;h=n;throw new TypeError(`Expected value ${h?`either "${e}" OR "${h}"`:`"${e}"`} for key ${Qaa({UAa:k,bfb:l})} found: ${JSON.stringify(p)} ${Da(f)}`);case 4:if(null==p){h[v]=[];break}else if(!Array.isArray(p))throw Raa({UA
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 2e 7a 63 3f 28 65 2c 66 29 3d 3e 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 55 6e 70 72 6f 64 75 63 69 62 6c 65 20 6f 6e 65 6f 66 20 63 61 73 65 20 24 7b 44 61 28 66 29 7d 60 29 3b 0a 7d 3a 28 65 2c 66 29 3d 3e 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 74 79 70 65 20 6f 62 6a 65 63 74 2c 20 66 6f 75 6e 64 3a 20 24 7b 53 61 61 28 65 29 7d 20 24 7b 44 61 28 66 29 7d 60 29 3b 76 61 72 20 7b 6b 4b 65 3a 67 7d 3d 63 28 29 3b 63 6f 6e 73 74 20 68 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 70 20 6f 66 20 67 29 7b 67 3d 70 2e 63 6f 6e 66 69 67 3b 76 61 72 20 6b 3d 70 2e 55 41 61 2c 6c 3d 65 5b 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .zc?(e,f)=>{throw new TypeError(`Unproducible oneof case ${Da(f)}`);}:(e,f)=>{if(null==e||"object"!==typeof e)throw new TypeError(`Expected type object, found: ${Saa(e)} ${Da(f)}`);var {kKe:g}=c();const h={};for(const p of g){g=p.config;var k=p.UAa,l=e[p
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1369INData Raw: 6f 75 6e 64 3a 20 24 7b 53 61 61 28 6c 29 7d 20 24 7b 44 61 28 5b 2e 2e 2e 66 2c 71 5d 29 7d 60 29 3b 6b 5b 74 5d 3d 6c 7d 68 5b 71 5d 3d 6b 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 72 28 67 29 3b 7d 7d 72 65 74 75 72 6e 20 68 7d 3b 72 65 74 75 72 6e 20 64 7d 3b 0a 45 61 3d 5f 5f 63 2e 45 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 3d 7b 7d 29 7b 63 6f 6e 73 74 20 64 3d 76 61 28 28 29 3d 3e 7b 76 61 72 20 67 3d 61 28 29 3b 63 6f 6e 73 74 20 68 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 29 5b 30 5d 3b 6c 65 74 20 6b 3b 63 6f 6e 73 74 20 6c 3d 6e 65 77 20 4d 61 70 2c 6e 3d 6e 65 77 20 4d 61 70 2c 70 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 76 61 72 20 71 3d 30 3b 71 3c 67 5b 68 5d 2e 6c 65 6e 67 74 68 3b 71 2b 3d 32 29 7b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ound: ${Saa(l)} ${Da([...f,q])}`);k[t]=l}h[q]=k;break;default:throw new r(g);}}return h};return d};Ea=__c.Ea=function(a,b,c={}){const d=va(()=>{var g=a();const h=Object.keys(g)[0];let k;const l=new Map,n=new Map,p=new Map;for(var q=0;q<g[h].length;q+=2){


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      114192.168.2.549857104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:25 UTC508OUTOPTIONS /v1/traces HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: telemetry.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:26 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: __cf_bm=04AhYq26A7sW7P0BxpPtp.DBYEs58EmAt6V4Qej16iQ-1732828226-1.0.1.1-OD9zlNR6hyvH5XjoTN4RFvaSlOyOqNcNBrZgkq2nw6K1SAOml5zONJRXilmLppZ3H9n7TPxyRoA774m7MK5KSA; path=/; expires=Thu, 28-Nov-24 21:40:26 GMT; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LcDydenL%2Fj2%2FjOdOkJDy%2F2JqFZAUNA7sCQ5W0ESBiRt4Ch04BuyG0F0lwd8y%2FA1IUx0EVKOcqIBcAggQeJoqOVSZApmkXhMlYuzBTlBk4xc3EF8NSEcAU6edu%2BPwDFjYJafQO1M%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: _cfuvid=uXM7mtPOt5Z4VUdrX.0KBpvTiMbkakxKEPdrfgHhqV0-1732828226424-0.0.1.1-604800000; path=/; domain=.canva.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d583f1acd43e6-EWR


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      115192.168.2.549853104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC631OUTGET /web/1539041e23f53aa8.ltr.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 30052
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d584438aa7c8d-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 592307
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "7d81416fe2e3378ecf2da3c661e62400"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Nov 2024 00:24:08 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sun, 23 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: awjeaDEcqvXtdsDFaCjtIbiaN+6rO7PeHAnyOdZN/v6vycbOLy2OTenrADIhbiqFrpNJnRvjkX8=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: M0E5VD63C5DW7D8P
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: lxcAgojj0ishGUQmP4w7vFVf3ZgOIra6
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC773INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 2e 79 39 4f 69 79 49 34 6d 4b 54 42 79 67 32 37 79 58 32 72 76 4e 4b 51 67 43 51 6f 4c 41 41 72 52 59 51 46 7a 31 43 55 66 6c 49 2d 31 37 33 32 38 32 38 32 32 37 2d 31 2e 30 2e 31 2e 31 2d 44 6e 34 58 33 67 57 7a 61 77 55 67 49 71 45 39 4e 6a 4b 49 5a 79 54 68 50 65 43 36 48 2e 39 63 4d 39 72 6a 50 6e 4d 4e 4d 4c 4a 5a 35 33 5a 65 34 41 30 4c 39 42 30 4a 46 79 36 73 42 62 77 69 61 7a 4f 6d 67 7a 53 6a 31 76 53 38 77 78 53 43 67 37 36 4c 62 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=.y9OiyI4mKTByg27yX2rvNKQgCQoLAArRYQFz1CUflI-1732828227-1.0.1.1-Dn4X3gWzawUgIqE9NjKIZyThPeC6H.9cM9rjPnMNMLJZ53Ze4A0L9B0JFy6sBbwiazOmgzSj1vS8wxSCg76LbA; path=/; expires=Thu, 28-Nov-24 21:40:27 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC615INData Raw: 2e 74 68 65 6d 65 7b 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 76 61 72 28 2d 2d 34 68 2d 6d 5f 41 29 7d 2e 6c 69 67 68 74 7b 2d 2d 34 68 2d 6d 5f 41 3a 6c 69 67 68 74 3b 2d 2d 5a 70 61 2d 4b 41 3a 23 30 30 63 34 63 63 3b 2d 2d 65 47 56 62 6e 67 3a 23 38 62 33 64 66 66 3b 2d 2d 4d 35 5f 70 76 41 3a 23 37 37 33 31 64 38 3b 2d 2d 62 6f 4b 4b 57 67 3a 23 36 31 32 64 61 65 3b 2d 2d 6f 71 75 72 64 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 64 31 70 39 39 77 3a 23 66 66 66 3b 2d 2d 31 37 4c 66 48 77 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 45 67 57 67 66 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 58 33 2d 2d 5a 67 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 78 66 79 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .theme{color-scheme:var(--4h-m_A)}.light{--4h-m_A:light;--Zpa-KA:#00c4cc;--eGVbng:#8b3dff;--M5_pvA:#7731d8;--boKKWg:#612dae;--oqurdw:rgba(64,87,109,.07);--d1p99w:#fff;--17LfHw:rgba(36,49,61,.4);--EgWgfg:rgba(13,18,22,0);--X3--Zg:rgba(64,87,109,.07);--xfy8
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 32 32 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 30 64 31 32 31 36 3b 2d 2d 54 5a 4f 49 37 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 31 35 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 72 67 62 61 28 36 34 2c 38 37 2c 31 30 39 2c 2e 30 37 29 3b 2d 2d 38 45 78 35 67 41 3a 23 36 31 32 64 61 65 3b 2d 2d 73 70 49 50 32 41 3a 72 67 62 61 28 33 36 2c 34 39 2c 36 31 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a 72 67 62 61 28 31 37 2c 32 33 2c 32 39 2c 2e 36 29 3b 2d 2d 51 41 44 4f 44 77 3a 72 67 62 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 22,0);--QeQ0Dw:#0d1216;--TZOI7A:rgba(36,49,61,.4);--SZMkXA:rgba(165,112,255,.15);--1zesEA:rgba(165,112,255,.15);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:rgba(64,87,109,.07);--8Ex5gA:#612dae;--spIP2A:rgba(36,49,61,.4);--KtXlRg:rgba(17,23,29,.6);--QADODw:rgba
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 3a 23 66 30 66 31 66 35 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 32 34 30 2c 32 34 31 2c 32 34 35 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 66 36 66 37 66 38 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 36 2c 32 34 37 2c 32 34 38 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 66 66 66 3b 2d 2d 50 6a 36 47 5a 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 66 66 66 3b 2d 2d 46 36 46 32 4e 51 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: :#f0f1f5;--pf_JRQ:rgba(240,241,245,.7);--ys5XGg:rgba(240,241,245,0);--dVucJw:#f6f7f8;--u6VULg:rgba(246,247,248,.7);--cm5OeQ:rgba(246,247,248,0);--C-q6Ig:#fff;--Pj6GZQ:hsla(0,0%,100%,.7);--r6MHXQ:hsla(0,0%,100%,0);--4RaSjg:#fff;--F6F2NQ:hsla(0,0%,100%,.7);
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 30 29 3b 2d 2d 51 65 51 30 44 77 3a 23 66 66 66 3b 2d 2d 54 5a 4f 49 37 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 53 5a 4d 6b 58 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 31 7a 65 73 45 41 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 33 29 3b 2d 2d 41 4d 78 52 67 77 3a 72 67 62 61 28 31 36 35 2c 31 31 32 2c 32 35 35 2c 2e 32 29 3b 2d 2d 42 5a 36 30 4a 77 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 31 35 29 3b 2d 2d 38 45 78 35 67 41 3a 23 66 66 66 3b 2d 2d 73 70 49 50 32 41 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 3b 2d 2d 4b 74 58 6c 52 67 3a 72 67 62 61 28 31 37 2c 32 33 2c 32 39 2c 2e 36 29 3b 2d 2d 51 41 44 4f 44
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: hsla(0,0%,100%,0);--QeQ0Dw:#fff;--TZOI7A:hsla(0,0%,100%,.4);--SZMkXA:rgba(165,112,255,.3);--1zesEA:rgba(165,112,255,.3);--AMxRgw:rgba(165,112,255,.2);--BZ60Jw:hsla(0,0%,100%,.15);--8Ex5gA:#fff;--spIP2A:hsla(0,0%,100%,.4);--KtXlRg:rgba(17,23,29,.6);--QADOD
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 23 30 64 31 32 31 36 3b 2d 2d 70 66 5f 4a 52 51 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 2e 37 29 3b 2d 2d 79 73 35 58 47 67 3a 72 67 62 61 28 31 33 2c 31 38 2c 32 32 2c 30 29 3b 2d 2d 64 56 75 63 4a 77 3a 23 31 38 31 39 31 62 3b 2d 2d 75 36 56 55 4c 67 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 63 6d 35 4f 65 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 43 2d 71 36 49 67 3a 23 31 38 31 39 31 62 3b 2d 2d 50 6a 36 47 5a 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 2e 37 29 3b 2d 2d 72 36 4d 48 58 51 3a 72 67 62 61 28 32 34 2c 32 35 2c 32 37 2c 30 29 3b 2d 2d 34 52 61 53 6a 67 3a 23 32 35 32 36 32 37 3b 2d 2d 46 36 46 32 4e 51 3a 72 67 62 61 28 33 37 2c 33 38 2c 33 39 2c 2e 37 29 3b 2d 2d 33 38 39 4b 49 77 3a 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: #0d1216;--pf_JRQ:rgba(13,18,22,.7);--ys5XGg:rgba(13,18,22,0);--dVucJw:#18191b;--u6VULg:rgba(24,25,27,.7);--cm5OeQ:rgba(24,25,27,0);--C-q6Ig:#18191b;--Pj6GZQ:rgba(24,25,27,.7);--r6MHXQ:rgba(24,25,27,0);--4RaSjg:#252627;--F6F2NQ:rgba(37,38,39,.7);--389KIw:r
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 68 74 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 29 7b 68 74 6d 6c 7b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 29 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 6c 65 66 74 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 6c 65 66 74 29 3b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 72 69 67 68 74 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 72 69 67 68 74 29 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ht:env(safe-area-inset-top)){html{--safe-area-inset-top:env(safe-area-inset-top);--safe-area-inset-bottom:env(safe-area-inset-bottom);--safe-area-inset-left:env(safe-area-inset-left);--safe-area-inset-right:env(safe-area-inset-right)}}@font-face{font-disp
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c 75 2b 66 65 32 65 2d 66 65 32 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 34 37 37 61 61 64 32 36 64 39 61 35 61 36 34 36 30 39 34 38 33 39 33 31 61 61 30 61 37 61 30 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: f) format("woff");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:600;src:url(images/477aad26d9a5a64609483931aa0a7a05.woff2) format("woff2"),
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 63 61 65 38 30 62 39 63 36 64 30 38 37 65 35 36 61 39 61 34 65 34 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 69 6d 61 67 65 73 2f 37 37 31 63 62 66 32 39 64 64 63 33 31 34 35 64 64 61 33 32 36 61 66 65 65 34 62 31 30 66 62 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 30 30 2d 30 34 35 66 2c 75 2b 30 34 39 30 2d 30 34 39 31 2c 75 2b 30 34 62 30 2d 30 34 62 31 2c 75 2b 32 31 31 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 73 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: cae80b9c6d087e56a9a4e4.woff2) format("woff2"),url(images/771cbf29ddc3145dda326afee4b10fb8.woff) format("woff");unicode-range:u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:400;sr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 2d 72 61 6e 67 65 3a 75 2b 30 33 37 30 2d 30 33 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 69 6d 61 67 65 73 2f 64 61 66 62 37 66 65 65 31 64 62 36 62 37 61 65 39 62 31 31 38 34 32 33 39 62 31 31 61 63 66 35 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 69 6d 61 67 65 73 2f 64 36 63 62 62 35 63 34 32 61 31 31 34 39 65 33 38 65 31 66 62 37 61 32 33 38 30 33 32 62 63 38 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: -range:u+0370-03ff}@font-face{font-display:swap;font-family:Noto Sans;font-style:normal;font-weight:700;src:url(images/dafb7fee1db6b7ae9b1184239b11acf5.woff2) format("woff2"),url(images/d6cbb5c42a1149e38e1fb7a238032bc8.woff) format("woff");unicode-range:u


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      116192.168.2.549860104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC1853OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-App: login
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Sha: 116d017
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Locale: en
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Name: 20241126-21
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1087INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58423b9e7c99-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d58423b9e7c99
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RIotGGaZILRG1N1sB9KqtB2hp8%2F%2FYQs6BvcAK1SDtCBSyf9b1Wj3i9qL42zYE%2BuyGTjeJTCCtONo%2FmycY0yL%2FLPXHDIB09qaj5V5Zvw%2BI1JuKMVYD%2B37Cjap0Vt%2BB74%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 31 4f 39 47 66 70 77 63 33 55 43 41 33 53 36 38 50 38 33 4c 36 72 6b 76 6c 45 30 5f 56 51 68 5f 5f 72 72 39 63 78 74 4f 7a 33 52 43 71 6b 2d 53 50 75 4f 50 59 5a 7a 76 72 4f 72 54 4b 73 68 30 42 32 4a 35 72 55 6e 5a 77 4f 34 45 59 63 6c 70 44 78 6b 5a 5f 50 61 79 51 56 38 22 2c 22 42 22 3a 31 37 33 32 38 33 35 34 32 37 30 33 35 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 89'"])}while(1);</x>//{"A":"1O9Gfpwc3UCA3S68P83L6rkvlE0_VQh__rr9cxtOz3RCqk-SPuOPYZzvrOrTKsh0B2J5rUnZwO4EYclpDxkZ_PayQV8","B":1732835427035}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      117192.168.2.549858104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC633OUTGET /web/a9e3d8bf476482e8.vendor.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 558710
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d5842e84a7c88-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 151399
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "3695a9b85e97e035529bdc246542964a"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 02:55:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Fri, 28 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: hv7YxQSWX0ieiSvsSF2xEwhSujQlh7PVZa2RAkvRWgViP56KeXPH6eP7+46yATldFTWS2oDI4Pk=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 2ETKBE2WQ855MJ5N
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: wI_kCjSR6HRlrcmSJ4Gs7trkXBO9Ew0A
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC769INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4e 6e 6d 4e 52 37 47 44 5a 7a 46 68 64 44 53 61 6d 6e 43 54 4c 58 43 49 61 77 75 56 47 72 78 62 79 6d 49 38 56 4a 65 41 58 46 6f 2d 31 37 33 32 38 32 38 32 32 37 2d 31 2e 30 2e 31 2e 31 2d 4a 55 4e 72 4a 66 61 47 32 69 4a 34 33 42 2e 35 4a 43 7a 4c 70 7a 58 54 4a 7a 66 46 73 54 6f 46 64 68 6c 74 38 75 76 44 4f 36 54 69 39 35 34 6d 41 75 4b 4e 71 63 63 31 72 63 75 52 4f 37 50 45 41 4a 53 69 4b 4f 51 35 72 6f 67 38 69 68 39 75 48 63 69 65 77 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=NnmNR7GDZzFhdDSamnCTLXCIawuVGrxbymI8VJeAXFo-1732828227-1.0.1.1-JUNrJfaG2iJ43B.5JCzLpzXTJzfFsToFdhlt8uvDO6Ti954mAuKNqcc1rcuRO7PEAJSiKOQ5rog8ih9uHcieww; path=/; expires=Thu, 28-Nov-24 21:40:27 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC611INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 61 39 65 33 64 38 62 66 34 37 36 34 38 32 65 38 2e 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 38 35 38 5d 2c 7b 32 33 32 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 63 61 63 68 65 3f 74 2e 63 61 63 68 65 3a 63 2c 72 3d 74 26 26 74 2e 73 65 72 69 61 6c 69 7a 65 72 3f 74 2e 73 65 72 69 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! For license information please see a9e3d8bf476482e8.vendor.js.LICENSE.txt */(self.webpackChunk_canva_web=self.webpackChunk_canva_web||[]).push([[87858],{23278:(e,t,n)=>{"use strict";function r(e,t){var n=t&&t.cache?t.cache:c,r=t&&t.serializer?t.seria
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2e 62 69 6e 64 28 74 2c 65 2c 72 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 74 68 69 73 2c 31 3d 3d 3d 65 2e 6c 65 6e 67 74 68 3f 6f 3a 69 2c 74 2e 63 61 63 68 65 2e 63 72 65 61 74 65 28 29 2c 74 2e 73 65 72 69 61 6c 69 7a 65 72 29 7d 6e 2e 64 28 74 2c 7b 41 3a 28 29 3d 3e 64 2c 48 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 74 68 69 73 2e 63 61 63 68 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 7d 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ction a(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){return a(e,this,1===e.length?o:i,t.cache.create(),t.serializer)}n.d(t,{A:()=>d,H:()=>r});var u=function(){return JSON.stringify(arguments)};function l(){this.cache=Object.create(null)}l.prototype.g
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 4d 45 4e 54 3d 32 5d 3d 22 45 4d 50 54 59 5f 41 52 47 55 4d 45 4e 54 22 2c 65 5b 65 2e 4d 41 4c 46 4f 52 4d 45 44 5f 41 52 47 55 4d 45 4e 54 3d 33 5d 3d 22 4d 41 4c 46 4f 52 4d 45 44 5f 41 52 47 55 4d 45 4e 54 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 3d 34 5d 3d 22 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 3d 35 5d 3d 22 49 4e 56 41 4c 49 44 5f 41 52 47 55 4d 45 4e 54 5f 54 59 50 45 22 2c 65 5b 65 2e 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 54 59 4c 45 3d 36 5d 3d 22 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 53 54 59 4c 45 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 4e 55 4d 42 45 52 5f 53 4b 45 4c 45 54 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: MENT=2]="EMPTY_ARGUMENT",e[e.MALFORMED_ARGUMENT=3]="MALFORMED_ARGUMENT",e[e.EXPECT_ARGUMENT_TYPE=4]="EXPECT_ARGUMENT_TYPE",e[e.INVALID_ARGUMENT_TYPE=5]="INVALID_ARGUMENT_TYPE",e[e.EXPECT_ARGUMENT_STYLE=6]="EXPECT_ARGUMENT_STYLE",e[e.INVALID_NUMBER_SKELETO
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 55 53 45 3d 32 32 5d 3d 22 4d 49 53 53 49 4e 47 5f 4f 54 48 45 52 5f 43 4c 41 55 53 45 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 54 41 47 3d 32 33 5d 3d 22 49 4e 56 41 4c 49 44 5f 54 41 47 22 2c 65 5b 65 2e 49 4e 56 41 4c 49 44 5f 54 41 47 5f 4e 41 4d 45 3d 32 35 5d 3d 22 49 4e 56 41 4c 49 44 5f 54 41 47 5f 4e 41 4d 45 22 2c 65 5b 65 2e 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 3d 32 36 5d 3d 22 55 4e 4d 41 54 43 48 45 44 5f 43 4c 4f 53 49 4e 47 5f 54 41 47 22 2c 65 5b 65 2e 55 4e 43 4c 4f 53 45 44 5f 54 41 47 3d 32 37 5d 3d 22 55 4e 43 4c 4f 53 45 44 5f 54 41 47 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 7d 2c 36 35 39 31 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 48 49 3a 28 29 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: USE=22]="MISSING_OTHER_CLAUSE",e[e.INVALID_TAG=23]="INVALID_TAG",e[e.INVALID_TAG_NAME=25]="INVALID_TAG_NAME",e[e.UNMATCHED_CLOSING_TAG=26]="UNMATCHED_CLOSING_TAG",e[e.UNCLOSED_TAG=27]="UNCLOSED_TAG"}(r||(r={}))},659137:(e,t,n)=>{"use strict";n.d(t,{HI:()=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 2c 67 3d 21 21 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 2c 76 3d 21 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 64 65 50 6f 69 6e 74 41 74 2c 62 3d 21 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 53 74 61 72 74 2c 79 3d 21 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 45 6e 64 2c 45 3d 21 21 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72 3f 4e 75 6d 62 65 72 2e 69 73 53 61 66 65 49 6e 74 65 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 69 73 46 69 6e 69 74 65 28 65 29 26 26 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 3d 3d 3d 65 26 26 4d 61 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tring.fromCodePoint,g=!!Object.fromEntries,v=!!String.prototype.codePointAt,b=!!String.prototype.trimStart,y=!!String.prototype.trimEnd,E=!!Number.isSafeInteger?Number.isSafeInteger:function(e){return"number"==typeof e&&isFinite(e)&&Math.floor(e)===e&&Mat
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 7b 50 61 74 74 65 72 6e 5f 53 79 6e 74 61 78 7d 5d 2a 29 22 2c 22 79 75 22 29 3b 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 49 2e 6c 61 73 74 49 6e 64 65 78 3d 74 2c 6e 75 6c 6c 21 3d 3d 28 6e 3d 49 2e 65 78 65 63 28 65 29 5b 31 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 22 7d 7d 65 6c 73 65 20 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 3b 29 7b 76 61 72 20 72 3d 50 28 65 2c 74 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 78 28 72 29 7c 7c 44 28 72 29 29 62 72 65 61 6b 3b 6e 2e 70 75 73 68 28 72 29 2c 74 2b 3d 72 3e 3d 36 35 35 33 36 3f 32 3a 31 7d 72 65 74 75 72 6e 20 54 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 6e 29 7d 3b 76 61 72 20 4e 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {Pattern_Syntax}]*)","yu");S=function(e,t){var n;return I.lastIndex=t,null!==(n=I.exec(e)[1])&&void 0!==n?n:""}}else S=function(e,t){for(var n=[];;){var r=P(e,t);if(void 0===r||x(r)||D(r))break;n.push(r),t+=r>=65536?2:1}return T.apply(void 0,n)};var N=fun
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 50 6f 73 69 74 69 6f 6e 28 29 3b 74 68 69 73 2e 62 75 6d 70 28 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 70 61 72 73 65 54 61 67 4e 61 6d 65 28 29 3b 69 66 28 74 68 69 73 2e 62 75 6d 70 53 70 61 63 65 28 29 2c 74 68 69 73 2e 62 75 6d 70 49 66 28 22 2f 3e 22 29 29 72 65 74 75 72 6e 7b 76 61 6c 3a 7b 74 79 70 65 3a 61 2e 77 44 2e 6c 69 74 65 72 61 6c 2c 76 61 6c 75 65 3a 22 3c 22 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 3e 22 29 2c 6c 6f 63 61 74 69 6f 6e 3a 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 7d 2c 65 72 72 3a 6e 75 6c 6c 7d 3b 69 66 28 74 68 69 73 2e 62 75 6d 70 49 66 28 22 3e 22 29 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 70 61 72 73 65 4d 65 73 73 61 67 65 28 65 2b 31 2c 74 2c 21 30 29 3b 69 66 28 6f 2e 65 72 72 29 72 65 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Position();this.bump();var r=this.parseTagName();if(this.bumpSpace(),this.bumpIf("/>"))return{val:{type:a.wD.literal,value:"<".concat(r,"/>"),location:h(n,this.clonePosition())},err:null};if(this.bumpIf(">")){var o=this.parseMessage(e+1,t,!0);if(o.err)ret
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 72 20 6f 3d 74 68 69 73 2e 74 72 79 50 61 72 73 65 51 75 6f 74 65 28 74 29 3b 69 66 28 6f 29 72 2b 3d 6f 3b 65 6c 73 65 7b 76 61 72 20 69 3d 74 68 69 73 2e 74 72 79 50 61 72 73 65 55 6e 71 75 6f 74 65 64 28 65 2c 74 29 3b 69 66 28 69 29 72 2b 3d 69 3b 65 6c 73 65 7b 76 61 72 20 73 3d 74 68 69 73 2e 74 72 79 50 61 72 73 65 4c 65 66 74 41 6e 67 6c 65 42 72 61 63 6b 65 74 28 29 3b 69 66 28 21 73 29 62 72 65 61 6b 3b 72 2b 3d 73 7d 7d 7d 76 61 72 20 75 3d 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 3b 72 65 74 75 72 6e 7b 76 61 6c 3a 7b 74 79 70 65 3a 61 2e 77 44 2e 6c 69 74 65 72 61 6c 2c 76 61 6c 75 65 3a 72 2c 6c 6f 63 61 74 69 6f 6e 3a 75 7d 2c 65 72 72 3a 6e 75 6c 6c 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 79 50
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r o=this.tryParseQuote(t);if(o)r+=o;else{var i=this.tryParseUnquoted(e,t);if(i)r+=i;else{var s=this.tryParseLeftAngleBracket();if(!s)break;r+=s}}}var u=h(n,this.clonePosition());return{val:{type:a.wD.literal,value:r,location:u},err:null}},e.prototype.tryP
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1369INData Raw: 72 3d 74 68 69 73 2e 70 61 72 73 65 49 64 65 6e 74 69 66 69 65 72 49 66 50 6f 73 73 69 62 6c 65 28 29 2e 76 61 6c 75 65 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 69 2e 6f 2e 4d 41 4c 46 4f 52 4d 45 44 5f 41 52 47 55 4d 45 4e 54 2c 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 3b 69 66 28 74 68 69 73 2e 62 75 6d 70 53 70 61 63 65 28 29 2c 74 68 69 73 2e 69 73 45 4f 46 28 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 28 69 2e 6f 2e 45 58 50 45 43 54 5f 41 52 47 55 4d 45 4e 54 5f 43 4c 4f 53 49 4e 47 5f 42 52 41 43 45 2c 68 28 6e 2c 74 68 69 73 2e 63 6c 6f 6e 65 50 6f 73 69 74 69 6f 6e 28 29 29 29 3b 73 77 69 74 63 68 28 74 68 69 73 2e 63 68 61 72 28 29 29 7b 63 61 73 65 20 31 32 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: r=this.parseIdentifierIfPossible().value;if(!r)return this.error(i.o.MALFORMED_ARGUMENT,h(n,this.clonePosition()));if(this.bumpSpace(),this.isEOF())return this.error(i.o.EXPECT_ARGUMENT_CLOSING_BRACE,h(n,this.clonePosition()));switch(this.char()){case 125


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      118192.168.2.549859104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:26 UTC615OUTGET /web/730a3c5ed5cb4c36.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1189INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:27 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2198
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58430db242d3-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Age: 63480
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "7f4319c5c986f591bd6ad5bca3de117e"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:25:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding, Origin
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: //tseAUOX+mUu7xjb1uB6/rqq+6M6icP71Sp3m3rfjg/ZDIGeEdtFEUCfm+eXY+8+0yb0S71ubM=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: N8BFZ277YW8HST1A
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: mr0dNtU4TdWqkbXpJw51btwzIyPf228F
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC358INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 76 4b 51 64 62 4d 76 52 6d 73 7a 35 25 32 46 36 58 7a 4f 25 32 46 33 43 66 47 4e 76 4d 34 25 32 42 57 45 45 25 32 42 4e 54 33 49 6d 64 39 64 6a 70 55 57 37 7a 6e 42 38 25 32 46 58 41 6c 6c 66 36 43 51 76 62 6b 31 75 66 71 75 4e 75 35 31 63 52 4f 4a 45 73 4a 30 50 48 71 35 6c 31 74 25 32 46 51 42 69 5a 65 37 56 36 44 53 4b 25 32 46 6b 32 38 66 41 41 66 50 54 58 73 62 4e 55 39 78 32 61 39 4e 74 32 53 49 68 72 54 4f 36 75 41 51 58 30 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vKQdbMvRmsz5%2F6XzO%2F3CfGNvM4%2BWEE%2BNT3Imd9djpUW7znB8%2FXAllf6CQvbk1ufquNu51cROJEsJ0PHq5l1t%2FQBiZe7V6DSK%2Fk28fAAfPTXsbNU9x2a9Nt2SIhrTO6uAQX0%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1191INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 35 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 37 30 38 33 35 38 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[7556],{/***/ 708358:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._f
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:27 UTC1007INData Raw: 74 20 6d 61 74 63 68 3a 20 55 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 2d 5d 7b 31 30 7d 22 29 3b 63 6f 6e 73 74 20 62 3d 5f 5f 63 2e 62 67 28 5f 5f 63 2e 24 66 28 5b 5f 5f 63 2e 68 45 2c 22 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 2c 61 2e 75 73 65 72 49 64 5d 29 29 2c 5b 63 2c 7b 49 39 3a 64 7d 5d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 68 69 73 2e 42 62 2e 70 6f 73 74 28 62 2c 5f 5f 63 2e 46 47 2e 4c 28 61 29 2c 7b 72 63 3a 22 75 70 64 61 74 65 70 72 69 76 61 63 79 70 72 65 66 65 72 65 6e 63 65 73 22 7d 29 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6d 65 28 39 36 39 32 30 30 29 2e 74 68 65 6e 28 28 29 3d 3e 28 7b 49 39 3a 5f 5f 63 2e 44 48 61 7d 29 29 5d 29 3b 72 65 74 75 72 6e 20 64 2e 4f 28 63 29 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: t match: U[a-zA-Z0-9_-]{10}");const b=__c.bg(__c.$f([__c.hE,"privacypreferences",a.userId])),[c,{I9:d}]=await Promise.all([this.Bb.post(b,__c.FG.L(a),{rc:"updateprivacypreferences"}),__webpack_require__.me(969200).then(()=>({I9:__c.DHa}))]);return d.O(c)}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      119192.168.2.549862104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC626OUTGET /web/db7a279745d613ad.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: static.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Purpose: prefetch
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:28 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 476173
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d584bdca5c46b-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Age: 62353
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31556926
                                                                                                                                                                                                                                                                                                                                                                      ETag: "47dd4477daad5350cfa1d0c3b05dfe24"
                                                                                                                                                                                                                                                                                                                                                                      Expires: Sat, 29 Nov 2025 02:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 28 Nov 2024 03:37:05 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: script-src 'none'; frame-src 'none'; object-src 'none'; default-src 'none'; style-src 'unsafe-inline'; img-src 'self'; media-src 'self'; form-action 'none'; base-uri 'none'; report-uri https://csp.canva.com/_cspreport?app=s3_static
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      x-amz-expiration: expiry-date="Sat, 29 Nov 2025 00:00:00 GMT", rule-id="Cleanup objects in web/ older than 1 year"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-id-2: pHNgJNoy1yyXcm4bitzn3+A1NPFQwGlgUNAgQ3envyZYCrpoLCiTBTWA/YXSiRKuJ6PQEhqWWjE=
                                                                                                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                      x-amz-request-id: 955NVGHD0Y5MCYRV
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: 8tEHK7KAY7VwIaYPi5Dpn_ks2nOPJfdU
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC775INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 72 6f 59 54 35 39 46 59 39 75 6f 47 49 35 76 5a 79 71 67 75 53 6c 6d 68 50 7a 62 50 44 6e 36 34 71 75 56 62 46 4a 49 51 58 41 38 2d 31 37 33 32 38 32 38 32 32 38 2d 31 2e 30 2e 31 2e 31 2d 50 50 44 32 4b 72 39 62 49 51 6a 78 74 4a 6f 6e 2e 61 64 56 74 65 50 6b 64 76 33 59 77 30 78 57 75 39 2e 32 68 38 4c 4c 30 51 59 61 43 69 2e 68 6a 48 63 66 64 68 79 31 34 30 73 62 75 4c 63 66 5a 30 66 5a 76 64 78 61 6f 30 56 4b 42 72 50 59 71 33 46 38 67 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 54 68 75 2c 20 32 38 2d 4e 6f 76 2d 32 34 20 32 31 3a 34 30 3a 32 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 63 61 6e 76 61 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: __cf_bm=roYT59FY9uoGI5vZyqguSlmhPzbPDn64quVbFJIQXA8-1732828228-1.0.1.1-PPD2Kr9bIQjxtJon.adVtePkdv3Yw0xWu9.2h8LL0QYaCi.hjHcfdhy140sbuLcfZ0fZvdxao0VKBrPYq3F8gw; path=/; expires=Thu, 28-Nov-24 21:40:28 GMT; domain=.canva.com; HttpOnly; Secure; Sa
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 3d 20 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 63 61 6e 76 61 5f 77 65 62 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 35 38 30 35 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 38 30 37 31 36 3a 0a 66 75 6e 63 74 69 6f 6e 28 5f 2c 20 5f 5f 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 5f 78 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6e 3b 63 6f 6e 73 74 20 5f 5f 77 65 62 5f 72 65 71 5f 5f 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 3b 5f 5f 77 65 62 5f 72 65 71 5f 5f 28 38 31 33 31 31 30 29 3b 73 65 6c 66 2e 5f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (self["webpackChunk_canva_web"] = self["webpackChunk_canva_web"] || []).push([[65805],{/***/ 280716:function(_, __, __webpack_require__) {__webpack_require__.n_x = __webpack_require__.n;const __web_req__ = __webpack_require__;__web_req__(813110);self._
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 61 3b 76 61 72 20 6f 72 61 3b 76 61 72 20 6d 72 61 3b 76 61 72 20 52 63 3b 76 61 72 20 50 63 3b 76 61 72 20 72 3d 5f 5f 63 2e 72 3b 76 61 72 20 69 62 3d 5f 5f 63 2e 69 62 3b 0a 76 61 72 20 6e 71 61 2c 6f 71 61 2c 70 71 61 2c 71 71 61 2c 72 71 61 2c 74 71 61 2c 75 71 61 2c 76 71 61 2c 78 71 61 2c 77 71 61 2c 42 71 61 2c 43 71 61 2c 44 71 61 2c 45 71 61 2c 46 71 61 2c 48 71 61 2c 4c 71 61 2c 49 71 61 2c 4a 71 61 2c 4e 71 61 2c 4f 71 61 2c 50 71 61 2c 51 71 61 2c 52 71 61 2c 55 71 61 2c 56 71 61 2c 57 71 61 2c 24 71 61 2c 69 72 61 2c 58 71 61 2c 5a 71 61 2c 64 72 61 2c 6a 72 61 2c 72 72 61 2c 70 72 61 2c 75 72 61 2c 42 72 61 2c 43 72 61 2c 41 72 61 2c 77 72 61 2c 44 72 61 2c 76 72 61 2c 78 72 61 2c 79 72 61 2c 51 72 61 2c 53 72 61 2c 58 72 61 2c 24 72 61 2c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: a;var ora;var mra;var Rc;var Pc;var r=__c.r;var ib=__c.ib;var nqa,oqa,pqa,qqa,rqa,tqa,uqa,vqa,xqa,wqa,Bqa,Cqa,Dqa,Eqa,Fqa,Hqa,Lqa,Iqa,Jqa,Nqa,Oqa,Pqa,Qqa,Rqa,Uqa,Vqa,Wqa,$qa,ira,Xqa,Zqa,dra,jra,rra,pra,ura,Bra,Cra,Ara,wra,Dra,vra,xra,yra,Qra,Sra,Xra,$ra,
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 46 61 2c 7a 46 61 2c 42 46 61 2c 44 46 61 2c 46 46 61 2c 45 46 61 2c 48 46 61 2c 4a 46 61 2c 4b 46 61 2c 4e 46 61 2c 4f 46 61 2c 55 46 61 2c 58 46 61 2c 59 46 61 2c 24 46 61 2c 62 47 61 2c 63 47 61 2c 66 47 61 2c 6d 47 61 2c 6c 47 61 2c 69 47 61 2c 68 47 61 2c 6f 47 61 2c 5a 67 2c 4b 47 61 2c 4c 47 61 2c 4f 47 61 2c 51 47 61 2c 43 48 61 2c 44 48 61 2c 6e 68 2c 45 48 61 2c 46 48 61 2c 47 48 61 2c 65 65 3b 6e 71 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 5a 48 63 2e 66 69 6e 64 28 63 3d 3e 63 2e 69 6e 74 65 72 61 63 74 69 6f 6e 49 64 3d 3d 3d 62 29 7d 3b 0a 6f 71 61 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 6f 6e 73 74 20 63 3d 61 2e 62 61 2e 70 64 28 22 73 68 65 6c 6c 5f 70 68 61 73 65 22 2c 61 2e 78
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Fa,zFa,BFa,DFa,FFa,EFa,HFa,JFa,KFa,NFa,OFa,UFa,XFa,YFa,$Fa,bGa,cGa,fGa,mGa,lGa,iGa,hGa,oGa,Zg,KGa,LGa,OGa,QGa,CHa,DHa,nh,EHa,FHa,GHa,ee;nqa=function(a,b){return a.ZHc.find(c=>c.interactionId===b)};oqa=async function(a,b){const c=a.ba.pd("shell_phase",a.x
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 65 2c 6e 29 3b 6e 3d 66 2e 72 65 67 69 73 74 65 72 28 29 3b 6c 2e 47 4c 28 6e 29 3b 6c 2e 76 59 61 28 6e 29 3b 72 65 74 75 72 6e 20 6c 7d 2c 4e 4a 3a 6c 3d 3e 7b 6b 2e 73 70 61 6e 2e 56 65 28 29 2e 73 66 28 22 6e 6f 72 74 68 5f 73 74 61 72 22 2c 7b 73 74 61 72 74 54 69 6d 65 3a 6e 75 6c 6c 3d 3d 3d 6c 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 73 74 61 72 74 54 69 6d 65 2c 65 76 65 6e 74 54 79 70 65 3a 22 70 61 67 65 5f 6c 6f 61 64 65 64 22 7d 29 3b 61 2e 57 72 63 3d 76 6f 69 64 20 30 3b 67 3d 21 30 3b 68 28 29 7d 2c 44 79 3a 62 2c 6d 56 65 3a 64 2c 73 74 61 72 74 54 69 6d 65 3a 63 2c 73 70 61 6e 3a 65 7d 3b 61 2e 57 72 63 3d 6b 3b 66 6f 72 28 63 6f 6e 73 74 20 6c 20 6f 66 20 61 2e 72 73 68 29 28 63 3d 0a 6c 28 7b 44 79 3a 62 2c 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: e,n);n=f.register();l.GL(n);l.vYa(n);return l},NJ:l=>{k.span.Ve().sf("north_star",{startTime:null===l||void 0===l?void 0:l.startTime,eventType:"page_loaded"});a.Wrc=void 0;g=!0;h()},Dy:b,mVe:d,startTime:c,span:e};a.Wrc=k;for(const l of a.rsh)(c=l({Dy:b,m
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 43 6c 69 65 6e 74 20 48 69 6e 74 73 2e 22 29 7d 7d 3b 0a 4f 63 3d 5f 5f 63 2e 4f 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 6e 65 77 20 55 52 4c 28 61 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 20 61 7d 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 70 61 74 68 6e 61 6d 65 29 72 65 74 75 72 6e 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 62 2e 73 65 61 72 63 68 3f 62 2e 73 65 61 72 63 68 26 26 28 62 2e 73 65 61 72 63 68 3d 77 71 61 28 62 2e 73 65 61 72 63 68 29 29 3a 28 62 3d 61 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 2c 61 3d 2d 31 3d 3d 3d 62 3f 61 3a 61 2e 73 75 62 73 74 72 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Client Hints.")}};Oc=__c.Oc=function(a){if(!a)return a;try{var b=new URL(a)}catch(c){return a}if("undefined"===typeof b.pathname)return"unsupported";"undefined"!==typeof b.search?b.search&&(b.search=wqa(b.search)):(b=a.indexOf("?"),a=-1===b?a:a.substring
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 74 69 6f 6e 28 61 29 7b 61 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 76 61 72 20 62 3d 22 75 74 6d 5f 73 6f 75 72 63 65 20 75 74 6d 5f 6d 65 64 69 75 6d 20 75 74 6d 5f 63 6f 6e 74 65 6e 74 20 75 74 6d 5f 63 61 6d 70 61 69 67 6e 20 75 74 6d 5f 74 65 72 6d 20 75 74 6d 5f 6e 61 6d 65 20 75 74 6d 5f 61 64 67 72 6f 75 70 20 75 74 6d 5f 6b 65 79 77 6f 72 64 22 2e 73 70 6c 69 74 28 22 20 22 29 3b 63 6f 6e 73 74 20 63 3d 6e 65 77 20 55 52 4c 28 61 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 6c 65 74 20 64 3d 21 31 3b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 62 29 63 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 68 61 73 28 65 29 26 26 28 64 3d 21 30 2c 63 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 64 65 6c 65 74 65 28 65 29 29 3b 62 3d 64 3f 63 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tion(a){a&&setTimeout(()=>{var b="utm_source utm_medium utm_content utm_campaign utm_term utm_name utm_adgroup utm_keyword".split(" ");const c=new URL(a.location.href);let d=!1;for(const e of b)c.searchParams.has(e)&&(d=!0,c.searchParams.delete(e));b=d?c.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 76 65 6e 74 3a 62 2e 65 76 65 6e 74 54 79 70 65 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 2e 2e 2e 62 2e 57 61 28 63 29 7d 7d 3b 64 2e 6f 64 69 26 26 61 77 61 69 74 20 49 71 61 28 61 2c 64 2c 65 2c 61 2e 4d 41 2e 68 38 63 29 3b 4a 71 61 28 61 2e 70 6c 75 67 69 6e 73 2c 67 3d 3e 67 2e 74 72 61 63 6b 28 66 29 29 7d 3b 0a 49 71 61 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 63 6f 6e 73 74 20 65 3d 7b 74 79 70 65 3a 22 54 52 41 43 4b 22 2c 4d 51 3a 7b 2e 2e 2e 62 2c 65 76 65 6e 74 49 64 3a 61 2e 71 38 63 2e 65 76 65 6e 74 49 64 28 29 7d 2c 64 5f 61 3a 63 2c 56 41 63 3a 64 2c 65 76 65 6e 74 3a 22 73 65 73 73 69 6f 6e 5f 73 74 61 72 74 65 64 22 2c 70 72 6f 70 65 72 74 69 65 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 4a 71 61 28 61 2e 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: vent:b.eventType,properties:{...b.Wa(c)}};d.odi&&await Iqa(a,d,e,a.MA.h8c);Jqa(a.plugins,g=>g.track(f))};Iqa=async function(a,b,c,d){const e={type:"TRACK",MQ:{...b,eventId:a.q8c.eventId()},d_a:c,VAc:d,event:"session_started",properties:{}};return Jqa(a.p
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 63 75 72 69 74 79 45 72 72 6f 72 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 31 38 3d 3d 3d 62 2e 63 6f 64 65 29 72 65 74 75 72 6e 21 31 3b 69 66 28 22 51 75 6f 74 61 45 78 63 65 65 64 65 64 45 72 72 6f 72 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 22 51 55 4f 54 41 5f 45 58 43 45 45 44 45 44 5f 45 52 52 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 32 32 3d 3d 3d 62 2e 63 6f 64 65 7c 7c 0a 22 4e 53 5f 45 52 52 4f 52 5f 44 4f 4d 5f 51 55 4f 54 41 5f 52 45 41 43 48 45 44 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 22 4e 53 5f 45 52 52 4f 52 5f 46 49 4c 45 5f 4e 4f 5f 44 45 56 49 43 45 5f 53 50 41 43 45 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 22 4e 53 5f 45 52 52 4f 52 5f 4e 4f 54 5f 41 56 41 49 4c 41 42 4c 45 22 3d 3d 3d 62 2e 6e 61 6d 65 7c 7c 31 30 31 34 3d 3d 3d 62 2e 63 6f 64 65 29 72 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: curityError"===b.name||18===b.code)return!1;if("QuotaExceededError"===b.name||"QUOTA_EXCEEDED_ERR"===b.name||22===b.code||"NS_ERROR_DOM_QUOTA_REACHED"===b.name||"NS_ERROR_FILE_NO_DEVICE_SPACE"===b.name||"NS_ERROR_NOT_AVAILABLE"===b.name||1014===b.code)re
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1369INData Raw: 2e 67 65 74 44 65 76 69 63 65 43 6f 6e 74 65 78 74 57 69 74 68 52 65 74 72 69 65 73 5d 22 29 7d 7d 3b 0a 64 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 22 61 6e 64 72 6f 69 64 22 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 22 69 6f 73 22 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 22 6d 61 63 22 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 22 77 69 6e 64 6f 77 73 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 3b 51 63 3d 5f 5f 63 2e 51 63 3d 66 75 6e 63 74 69 6f 6e 28 7b 57 65 3a 61 2c 73 65 72 76 69 63 65 4e 61 6d 65 3a 62 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 63 2c 6b 4a 62 3a 64 2c 62 61 3a 65 2c 6e 6a 3a 66 2c 6a 6a 3a 67 7d 29 7b 69 66 28 6e 75 6c 6c 21 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: .getDeviceContextWithRetries]")}};dra=function(a){switch(a){case 1:return"android";case 2:return"ios";case 4:return"mac";case 3:return"windows";default:return"unknown"}};Qc=__c.Qc=function({We:a,serviceName:b,methodName:c,kJb:d,ba:e,nj:f,jj:g}){if(null!=


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      120192.168.2.549863104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC858OUTPOST /v1/traces HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: telemetry.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1515
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1515OUTData Raw: 7b 22 72 65 73 6f 75 72 63 65 53 70 61 6e 73 22 3a 5b 7b 22 72 65 73 6f 75 72 63 65 22 3a 7b 22 61 74 74 72 69 62 75 74 65 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 61 70 70 2e 63 6f 6d 70 6f 6e 65 6e 74 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 6c 6f 67 69 6e 22 7d 7d 2c 7b 22 6b 65 79 22 3a 22 73 65 72 76 69 63 65 2e 6e 61 6d 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 6c 6f 67 69 6e 20 7c 20 74 65 6c 65 6d 65 74 72 79 2e 75 73 65 72 5f 6f 70 65 72 61 74 69 6f 6e 22 7d 7d 2c 7b 22 6b 65 79 22 3a 22 61 70 70 2e 73 6f 75 72 63 65 22 2c 22 76 61 6c 75 65 22 3a 7b 22 73 74 72 69 6e 67 56 61 6c 75 65 22 3a 22 77 65 62 22 7d 7d 2c 7b 22 6b 65 79 22 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"resourceSpans":[{"resource":{"attributes":[{"key":"app.component","value":{"stringValue":"login"}},{"key":"service.name","value":{"stringValue":"login | telemetry.user_operation"}},{"key":"app.source","value":{"stringValue":"web"}},{"key":"session_id","
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:28 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d584b5a5442e9-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CDdoKKPxbpPcPdkn9Hz4vkGDanZW4LB%2BCbtpQtwp1Ao%2B277YeYoSlFvaPKdkNH5lxtACfNUW8z7LwFtcT8pClM5Zzutc7LZ6%2FzqXlfYT3ecaQlhpyR7Cpl8kpXZMG%2B4SQgCUl9c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC21INData Raw: 7b 22 70 61 72 74 69 61 6c 53 75 63 63 65 73 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"partialSuccess":{}}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      121192.168.2.549864104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC2067OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 10090
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-App: login
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Sha: 116d017
                                                                                                                                                                                                                                                                                                                                                                      X-Csrf-Token: 1O9Gfpwc3UCA3S68P83L6rkvlE0_VQh__rr9cxtOz3RCqk-SPuOPYZzvrOrTKsh0B2J5rUnZwO4EYclpDxkZ_PayQV8
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Locale: en
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Name: 20241126-21
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC10090OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 32 39 64 63 36 36 30 65 2d 38 32 66 33 2d 34 61 35 61 2d 62 63 31 64 2d 37 34 62 30 39 38 30 30 30 64 31 37 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 31 30 3a 30 32 2e 34 36 35 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 31 30 3a 32 34 2e 36 37 37 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 57 4b 4c 55 4f 22 3a 22 41 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 57 4c 4f 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 41 22 2c 22 52 52 53 43 32 22 3a 22 43 22 2c 22 50 52 54 43 32 22 3a 22 42 22 2c 22 50 52 46 44 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"A":[{"A?":"D","A":{"A":"29dc660e-82f3-4a5a-bc1d-74b098000d17","E":"2024-11-28T21:10:02.465Z","F":"2024-11-28T21:10:24.677Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"WKLUO":"A","WKDUI":"A","VSWLO":"B","TOMLO":"A","SEOPS":"A","RRSC2":"C","PRTC2":"B","PRFDO
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1071INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:28 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d584c9f6a8cad-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d584c9f6a8cad
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OL3c7tDKICKx0w%2Fad%2B82W7kWJKh8Vc84rnL%2BvGzw4b3GSADmdBEOHz4d3KjTG%2BjmBkcgVFgl5jhNkreDhZ%2BfXGnopcwXIID1PW%2BAGcqRXsHhD5kYj2YqLstS%2Budd1Jw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      122192.168.2.549865104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1242OUTGET /_ajax/csrf3/ae HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC1060INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:28 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d584dac127d1c-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d584dac127d1c
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FX2BS7uttdXa7o9Q9BIbOsJA9LsXF6kZdTgDDGAD6ShT6rMrN%2BD1QXQwQAEkg2LaTnYXsWkMe49BKh9bZYjAFt3Up8SjInOZh2Pybv31E11cnbfss8IV3DfkaHHgzbk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC143INData Raw: 38 39 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 41 22 3a 22 44 55 54 6a 56 46 47 4d 58 69 77 56 5a 36 70 32 79 32 59 5f 78 4b 34 41 6d 6c 76 69 55 43 4d 31 55 61 30 34 4e 73 4c 32 36 6c 45 77 6b 42 61 4b 4c 65 79 34 66 58 7a 42 61 47 67 31 4f 68 32 52 30 46 63 71 6a 2d 38 5f 55 76 52 30 52 65 39 73 67 4c 75 75 35 68 35 32 59 74 51 22 2c 22 42 22 3a 31 37 33 32 38 33 35 34 32 38 37 36 38 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 89'"])}while(1);</x>//{"A":"DUTjVFGMXiwVZ6p2y2Y_xK4AmlviUCM1Ua04NsL26lEwkBaKLey4fXzBaGg1Oh2R0Fcqj-8_UvR0Re9sgLuu5h52YtQ","B":1732835428768}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      123192.168.2.549866104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC1248OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC1069INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:30 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58582e374246-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d58582e374246
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PnMpW0k5r5HG7c37lxyFkdMmkY6lbrxGxstH3MCFeYtNjfQ1joN3MpZ64FF%2F%2BKMi0Jtelud4BMgHyy3VKLiDM3kjDIF6LaMbKq6abgqj3PUVQwEHxEVlej6uFEx5G1k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      124192.168.2.549869104.17.25.144432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC587OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC962INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Age: 656978
                                                                                                                                                                                                                                                                                                                                                                      Expires: Tue, 18 Nov 2025 21:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dbny0rMJ7qjHVSjbLxZsKpG0B9hiDMc3S%2BbDj2srf%2B9WdCayPWK%2Fal%2BEUM13wAb3A3GHvCEjydKzu5p9HEgQDP8VXFyf10xOS56u%2FnVh1DoB1rB69fvCGeduHsXypqB4BNxD5btO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d585bf950c343-EWR
                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC407INData Raw: 37 62 65 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7bef!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 26 28 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: &(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typ
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 20 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: o=0;o<n;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:fu
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: se(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doPr
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 35 35 3d 3d 3d 69 3f 69 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 55===i?i=0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 32 2b 28 65 5b 34 5d 3e 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2+(e[4]>>>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 3e 36 2d 6f 25 34 2a 32 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >6-o%4*2,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 53 3d 41 28 53 2c 6d 2c 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: S=A(S,m,x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 63 6c 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: clone.call(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1369INData Raw: 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ),function(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      125192.168.2.549871151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC529OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 12220
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      126192.168.2.549870157.240.196.154432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:30 UTC534OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-yOLfNJuW' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC14618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC16384INData Raw: 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC16384INData Raw: 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ntsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC16384INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ntsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1765INData Raw: 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.h
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC14619INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC16384INData Raw: 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsMo
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC16384INData Raw: 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: peof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();retu


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      127192.168.2.54987235.186.225.1554432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC644OUTGET /accounts/39/tags/dNOhr8t/events?data.Pagename=homepage&response_type=pixel HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: tag.tapad.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:31 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TapAd_TS=1732828231318;Expires=Mon, 27 Jan 2025 21:10:31 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TapAd_DID=b9e9f30c-42f8-4b80-82ce-e4ea475ef2ce;Expires=Mon, 27 Jan 2025 21:10:31 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      128192.168.2.54987313.226.2.1084432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC528OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.metadata.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6785
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 04:26:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 e8e65c1f633a4f401fa7f38553c7209e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: oB2o14ANXxDzoEWhmpQWmvj-mSwq63q9oguymR6qrDKGCxnv1HXpJQ==
                                                                                                                                                                                                                                                                                                                                                                      Age: 60225
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      129192.168.2.5498753.19.101.454432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:31 UTC665OUTGET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: collector-22324.us.tvsquared.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:32 GMT
                                                                                                                                                                                                                                                                                                                                                                      P3p: CP='OTI DSP COR NID STP UNI OTPa OUR'
                                                                                                                                                                                                                                                                                                                                                                      Request-Id: c4848aae-e0a1-4d9b-8d2a-ddc9a188f30f
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 28 00 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,(;


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      130192.168.2.549876104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC2658OUTPOST /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 1508
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Brand: BAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-App: login
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Sha: 116d017
                                                                                                                                                                                                                                                                                                                                                                      X-Csrf-Token: 1O9Gfpwc3UCA3S68P83L6rkvlE0_VQh__rr9cxtOz3RCqk-SPuOPYZzvrOrTKsh0B2J5rUnZwO4EYclpDxkZ_PayQV8
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-User: UAAAAAAAAAA
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Analytics: AAMAA1dFQgA=
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Request: recordanalyticseventbatch
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Locale: en
                                                                                                                                                                                                                                                                                                                                                                      X-Canva-Build-Name: 20241126-21
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FC [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC1508OUTData Raw: 7b 22 41 22 3a 5b 7b 22 41 3f 22 3a 22 44 22 2c 22 41 22 3a 7b 22 41 22 3a 22 35 30 39 66 33 32 35 36 2d 66 61 61 31 2d 34 35 38 32 2d 62 39 31 30 2d 34 30 30 65 39 66 65 64 32 31 62 62 22 2c 22 45 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 31 30 3a 30 32 2e 32 38 30 5a 22 2c 22 46 22 3a 22 32 30 32 34 2d 31 31 2d 32 38 54 32 31 3a 31 30 3a 33 30 2e 31 31 37 5a 22 2c 22 48 22 3a 22 65 6e 22 2c 22 49 22 3a 7b 22 41 22 3a 22 55 53 22 7d 2c 22 4a 22 3a 22 57 45 42 22 2c 22 4b 22 3a 7b 22 57 4b 4c 55 4f 22 3a 22 41 22 2c 22 57 4b 44 55 49 22 3a 22 41 22 2c 22 56 53 57 4c 4f 22 3a 22 42 22 2c 22 54 4f 4d 4c 4f 22 3a 22 41 22 2c 22 53 45 4f 50 53 22 3a 22 41 22 2c 22 52 52 53 43 32 22 3a 22 43 22 2c 22 50 52 54 43 32 22 3a 22 42 22 2c 22 50 52 46 44 4f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"A":[{"A?":"D","A":{"A":"509f3256-faa1-4582-b910-400e9fed21bb","E":"2024-11-28T21:10:02.280Z","F":"2024-11-28T21:10:30.117Z","H":"en","I":{"A":"US"},"J":"WEB","K":{"WKLUO":"A","WKDUI":"A","VSWLO":"B","TOMLO":"A","SEOPS":"A","RRSC2":"C","PRTC2":"B","PRFDO
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:32 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58644a428cb3-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors 'self' https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d58644a428cb3
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UDIrzpoDWVyPA9fRAjIELMCV%2FhATYDFz4b%2BuflVa10aGyoiGEuMDwbakbMMF6vN6pf905IAtR8c9uBVaYKQqpEalgyg%2B5ggKyeVeeWREFw2vf6Q%2BOSOee2UIRdiB3jg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC28INData Raw: 31 36 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 16'"])}while(1);</x>//{}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      131192.168.2.549877151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC604OUTGET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:32 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      132192.168.2.549878151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 12220
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 18 Nov 2024 21:16:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "1a001f3a066bff47a766099b87253911"
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 5b c9 ce f5 fc bd 64 a8 3b 72 8e bd ee 8e 87 17 f2 af dc 46 cf 2e 07 e3 94 f5 27 1d 13 99 6d 9f 4e a8 c3 d9 0a 1a 7d b9 05 ae 14 26 1a 96 dd 52 ce e3 b2 d0 89 75 7a 6f 56 90 c6 8e 13 b6 08 f2 2c 91 a5 de ce 6e 47 72 9b d0 2b cb a4 b3 8a 3e 45 d8 4c ee 9e 53 1f ae 44 1c 97 83 81 22 4c 22 23 b4 d5 e7 4e 90 2d c7 a1 81 94 0b b6 6c 70 38 2f 2b 2c 36 bb de 5f 0e ba fd ba 32 6d 34 65 64 fb 2c 95 20 2c 93 b0 67 d6 1f 74 19 50 3c e5 7a 60 2b 7d 94 8d d4 24 2b 8e e1 f8 be 35 5a d8 07 54 e9 0c 4a ac d7 36 c6 fb 49 ff 96 37 06 e2 16 b6 1a 68 17 66 a0 75 04 53 ac ff cb b0 bb df 2f 7f 6e 1b 1d c3 76 e3 59 7c c7 63 64 27 75 18 70 0e 73 f4 1c 0e 8b 67 d3 b9 ec b4 a5 66 98 3e ea c2 4f 30 9b 07 38 19 38 30 9f a4 a7 97 b3 57 0b c8 ac d5 36 1d 1e 21 79 0b 7d 33 08 dc 4e 5b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: [d;rF.'mN}&RuzoV,nGr+>ELSD"L"#N-lp8/+,6_2m4ed, ,gtP<z`+}$+5ZTJ6I7hfuS/nvY|cd'upsgf>O0880W6!y}3N[
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 52 62 41 3c 3f 16 cc 6c f0 19 19 9d 08 db 90 6c 20 d8 90 32 9e 95 90 6e 4a d6 43 88 5d 6c 68 de 20 16 da 6d 1a 08 59 4a 5f b9 49 40 6a f2 5b 4c 26 e6 27 65 ec 8f fb 6a fa ab 84 2d db 3a 50 1e 29 31 d1 ce 1c 76 b3 c5 f0 6f 39 ac 44 09 05 ea bb 63 56 2f d0 39 88 ba 0d ea 4d dd b2 68 02 83 d5 fe c4 40 64 ae ff b9 00 07 6d 12 c1 a4 6a 53 9f ef e2 71 6d 5d 58 63 90 e0 11 c1 66 85 8f 2b 93 5a 44 e0 a4 28 62 9b 8b a0 c2 ea 41 5e 91 44 5b 4c 8a 48 5b c8 52 06 55 82 63 05 2a e1 fd be 52 61 88 e0 b4 79 57 58 74 19 92 70 a8 4b 79 dd e7 14 f2 aa 05 b2 74 6d 8a 28 8d c6 90 64 4c a6 36 1b 4b 62 16 b1 31 7e 3f 3e c9 05 88 3f 85 4b 3a 12 ca d7 f2 ca 2f 58 9c e2 6c d4 54 f2 a5 1b 2f 63 0a 2b f9 ab e6 c8 0e f3 fb 00 ac 1c 0e 3e 80 bf 2a d9 c6 6c ff c4 57 b2 e4 2f a5 58 5b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: RbA<?ll 2nJC]lh mYJ_I@j[L&'ej-:P)1vo9DcV/9Mh@dmjSqm]Xcf+ZD(bA^D[LH[RUc*RayWXtpKytm(dL6Kb1~?>?K:/XlT/c+>*lW/X[
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 62 f5 10 f6 47 77 64 c4 99 9c a0 69 f1 06 d9 77 1e 50 58 82 3f ba d3 b1 97 f3 ab 4c 82 75 49 0c c7 17 13 2f af 2d 93 92 a5 6c b9 0f b6 dd 69 9e 44 e2 c7 96 72 47 4f 99 c0 7b 14 91 b8 9e ab 24 4d 61 ad a6 32 cf 28 af 93 ea 1c 9d b0 95 e4 c9 16 20 5c 2e 9b f4 85 e4 95 50 48 4a d2 84 42 2c 64 ea db eb f0 4d 94 01 4f 36 1d be 87 d2 e1 49 a6 7b 6b 09 81 29 41 f9 cf f1 fe 0f ce ae b5 d5 4f 69 4e b1 71 02 c7 41 c8 b4 08 0f ba 2b 70 4c 47 09 05 6b 76 8d 1a 0a 44 5a 0f 33 a2 26 10 0a 3a 96 25 7c cd 23 28 69 eb 7e 62 44 95 87 70 61 32 0f 6d 11 97 c9 03 83 44 63 d7 5e ae 52 7f 32 57 5d 32 0e d5 da 4e a5 13 a2 13 0b ce 98 33 e0 30 6b a0 35 4f a5 ed bd 64 a0 bc 0a c7 7b 3b 62 45 13 b6 7e ca 8b a3 87 18 38 ea 4d e5 ba 97 46 1b 9f 6f 55 56 86 01 11 11 db 95 a5 22 d9 7e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: bGwdiwPX?LuI/-liDrGO{$Ma2( \.PHJB,dMO6I{k)AOiNqA+pLGkvDZ3&:%|#(i~bDpa2mDc^R2W]2N30k5Od{;bE~8MFoUV"~
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1378INData Raw: 6b 68 e0 8b 6a 94 06 04 80 1f 97 06 44 0d 3f b4 e7 31 ca ff 22 49 9a 89 79 f3 c9 02 b7 36 03 e9 54 63 92 45 8c 08 93 4b bc 49 ed 04 06 e6 fc 46 2d 54 3a 5d 27 a7 d6 b8 d5 69 1c f1 7b 81 1b 5d 2e 98 67 e0 58 a8 0c 0e ee a4 98 10 30 a5 dc 20 5b 72 d8 80 16 a3 ca 36 44 d7 6a bf 73 e4 2a 1d 64 11 03 b2 5c 29 2b ba b1 eb 6a 35 f6 62 4e 10 9c 2a 30 f3 5c 7d 85 82 5c 5a 71 97 30 c0 53 bc 38 e4 e4 1a 04 ac b5 78 ae 1d 04 19 5a 5e 04 12 a7 8e f7 40 92 6b f1 7b 7d 36 f9 37 bb 1f 92 6b 1d b6 7d fb 0a ee 2a c3 58 21 80 65 8b c4 5c e4 b2 55 3b 13 ad 2b 49 7f 57 b6 59 b4 1c 2e f1 ee 23 20 cb 40 15 e6 89 a4 0d 29 31 4b 12 e6 03 13 ca c9 e4 ab ab d6 25 94 70 21 55 94 27 e8 4d b3 ad 7b 3f 99 cc f4 5e 91 d4 67 2c 25 7f 2c 22 fa 34 b5 bd cf ff 45 d8 0d 7d fe bd 88 ee 92 f3
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: khjD?1"Iy6TcEKIF-T:]'i{].gX0 [r6Djs*d\)+j5bN*0\}\Zq0S8xZ^@k{}67k}*X!e\U;+IWY.# @)1K%p!U'M{?^g,%,"4E}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1196INData Raw: 77 d9 9d 3e 9f f4 07 fb b3 74 68 bc 41 0d f2 ad a2 21 30 19 1e 1e 3f de 7b fa e4 59 a1 5c 82 f0 cf b3 e2 f1 93 47 8d a7 72 14 38 e4 65 32 75 6f b7 28 d2 27 df 3d 6e ec d5 d6 d6 09 43 45 57 63 05 7d af 94 be 7f 82 8a d8 cb 02 2a 7b a9 2a 23 2c 19 3d 9e b7 bd 0c 47 ea 78 58 8e c7 f0 d6 67 49 0d 7c 99 9d b5 74 44 b3 e7 93 ab ab 2e 26 c9 6f c2 53 fa eb 2b ad 89 11 70 6f b4 66 5a 00 22 f9 15 80 24 72 87 78 27 1f 72 5d 51 8e a7 f6 ac 82 5e 2f 6b 61 46 92 20 11 39 9e d5 33 80 29 02 4c 01 60 69 ee 8c 32 02 b3 63 00 af bc ea 94 47 8e e6 6a 92 ae 23 b4 4e 39 9a 12 d2 e5 99 86 ed 80 8b 06 f1 2e 47 28 b6 6e 62 71 f7 30 92 52 e4 98 43 4e 7e 38 9a 74 67 aa 58 26 92 31 e2 0b 4a a8 5b b6 08 0c 98 cb 21 1c 64 2b ff 9a 0c 08 f1 15 99 65 25 11 25 6c 4a 58 af 44 f5 46 e8 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: w>thA!0?{Y\Gr8e2uo('=nCEWc}*{*#,=GxXgI|tD.&oS+pofZ"$rx'r]Q^/kaF 93)L`i2cGj#N9.G(nbq0RCN~8tgX&1J[!d+e%%lJXDFe


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      133192.168.2.549879151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC572OUTGET /pixels/t2_9z5lu86h/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      134192.168.2.54988035.186.225.1554432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC491OUTGET /accounts/39/tags/dNOhr8t/events?data.Pagename=homepage&response_type=pixel HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: tag.tapad.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: TapAd_TS=1732828231318; TapAd_DID=b9e9f30c-42f8-4b80-82ce-e4ea475ef2ce
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Mobile
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                                                                                                                                      P3P: policyref="http://tapad-taptags.s3.amazonaws.com/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TapAd_TS=1732828231318;Expires=Mon, 27 Jan 2025 21:10:33 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Set-Cookie: TapAd_DID=b9e9f30c-42f8-4b80-82ce-e4ea475ef2ce;Expires=Mon, 27 Jan 2025 21:10:33 GMT;Path=/;Domain=.tapad.com;Secure;SameSite=None
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 300
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                                                                                                                                                                                      Server: Jetty(11.0.13)
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC95INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 0a 49 44 41 54 08 d7 63 60 00 00 00 02 00 01 e2 21 bc 33 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR%VPLTEz=tRNS@fIDATc`!3IENDB`


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      135192.168.2.549881104.17.25.144432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:32 UTC386OUTGET /ajax/libs/crypto-js/4.0.0/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC954INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                                                                                                      ETag: W/"5eb03e2d-bb78"
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                      Age: 656980
                                                                                                                                                                                                                                                                                                                                                                      Expires: Tue, 18 Nov 2025 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7CaFGr0Lu24uje1JSN3awNRTdSFJKRUFT9EBq%2Bg3QjzQ5ntLiVUQsKLLAjWbb6oC4hsLycYFkP9NrXT58Ba9r8yYFEMgAJzdiMSiXj2HVgmotMb9M1JBG8MT67AwX0opAiKBcALg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d5869dbc94282-EWR
                                                                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC415INData Raw: 37 62 66 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 2c 74 2c 65 2c 72 2c 69 2c 6e 2c 66 2c 6f 2c 73 2c 63 2c 61 2c 6c 2c 64 2c 6d 2c 78 2c 62 2c 48 2c 7a 2c 41 2c 75 2c 70 2c 5f 2c 76 2c 79 2c 67 2c 42 2c 77 2c 6b 2c 53 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 2c 4b 2c 58 2c 4c 2c 6a 2c 4e 2c 54 2c 71 2c 5a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 7bf7!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 6f 77 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 26 26 28 74 3d 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 29 2c 21 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 26 26 28 74 3d 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 29 2c 21 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 74 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ow.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.ge
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 69 2b 6f 3e 3e 3e 32 5d 7c 3d 73 3c 3c 32 34 2d 28 69 2b 6f 29 25 34 2a 38 7d 65 6c 73 65 20 66 6f 72 28 6f 3d 30 3b 6f 3c 6e 3b 6f 2b 3d 34 29 65 5b 69 2b 6f 3e 3e 3e 32 5d 3d 72 5b 6f 3e 3e 3e 32 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 42 79 74 65 73 2b 3d 6e 2c 74 68 69 73 7d 2c 63 6c 61 6d 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 77 6f 72 64 73 2c 65 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 3b 74 5b 65 3e 3e 3e 32 5d 26 3d 34 32 39 34 39 36 37 32 39 35 3c 3c 33 32 2d 65 25 34 2a 38 2c 74 2e 6c 65 6e 67 74 68 3d 6c 2e 63 65 69 6c 28 65 2f 34 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ;o++){var s=r[o>>>2]>>>24-o%4*8&255;e[i+o>>>2]|=s<<24-(i+o)%4*8}else for(o=0;o<n;o+=4)e[i+o>>>2]=r[o>>>2];return this.sigBytes+=n,this},clamp:function(){var t=this.words,e=this.sigBytes;t[e>>>2]&=4294967295<<32-e%4*8,t.length=l.ceil(e/4)},clone:function()
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 6c 2e 63 65 69 6c 28 73 29 3a 6c 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 61 3d 6c 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 63 3b 68 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: his._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?l.ceil(s):l.max((0|s)-this._minBufferSize,0))*o,a=l.min(4*c,n);if(c){for(var h=0;h<c;h+=o)this._doProcessBlo
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 3d 30 3a 2b 2b 69 29 3a 2b 2b 72 29 3a 2b 2b 65 2c 74 3d 30 2c 74 2b 3d 65 3c 3c 31 36 2c 74 2b 3d 72 3c 3c 38 2c 74 2b 3d 69 7d 65 6c 73 65 20 74 2b 3d 31 3c 3c 32 34 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 66 74 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 66 74 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 66 74 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: =0:++i):++r):++e,t=0,t+=e<<16,t+=r<<8,t+=i}else t+=1<<24;return t}function Rt(){for(var t=this._X,e=this._C,r=0;r<8;r++)ft[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<ft[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<ft[1]>>>0?1:0)|
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 3e 3e 30 3c 77 74 5b 34 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 36 5d 3d 65 5b 36 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 35 5d 3e 3e 3e 30 3c 77 74 5b 35 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 37 5d 3d 65 5b 37 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 36 5d 3e 3e 3e 30 3c 77 74 5b 36 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 74 68 69 73 2e 5f 62 3d 65 5b 37 5d 3e 3e 3e 30 3c 77 74 5b 37 5d 3e 3e 3e 30 3f 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 2c 73 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 2c 63 3d 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: >>0<wt[4]>>>0?1:0)|0,e[6]=e[6]+1295307597+(e[5]>>>0<wt[5]>>>0?1:0)|0,e[7]=e[7]+3545052371+(e[6]>>>0<wt[6]>>>0?1:0)|0,this._b=e[7]>>>0<wt[7]>>>0?1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16,s=((n*n>>>17)+n*o>>>15)+o*o,c=((4294901760&i)*i|0)+((65
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 2c 61 3d 73 7c 63 3b 69 5b 6e 3e 3e 3e 32 5d 7c 3d 61 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 7d 72 65 74 75 72 6e 20 68 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 3d 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6e 3d 74 2e 61 6c 67 6f 2c 48 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 36 34 3b 74 2b 2b 29 48 5b 74 5d 3d 34 32 39 34 39 36 37 32 39 36 2a 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ,a=s|c;i[n>>>2]|=a<<24-n%4*8,n++}return h.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/="},function(l){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,n=t.algo,H=[];!function(){for(var t=0;t<64;t++)H[t]=4294967296*l
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 78 2c 62 2c 42 2c 35 2c 48 5b 32 38 5d 29 2c 62 3d 41 28 62 2c 53 2c 6d 2c 78 2c 61 2c 39 2c 48 5b 32 39 5d 29 2c 78 3d 41 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 34 2c 48 5b 33 30 5d 29 2c 53 3d 43 28 53 2c 6d 3d 41 28 6d 2c 78 2c 62 2c 53 2c 67 2c 32 30 2c 48 5b 33 31 5d 29 2c 78 2c 62 2c 66 2c 34 2c 48 5b 33 32 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 70 2c 31 31 2c 48 5b 33 33 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 79 2c 31 36 2c 48 5b 33 34 5d 29 2c 6d 3d 43 28 6d 2c 78 2c 62 2c 53 2c 77 2c 32 33 2c 48 5b 33 35 5d 29 2c 53 3d 43 28 53 2c 6d 2c 78 2c 62 2c 63 2c 34 2c 48 5b 33 36 5d 29 2c 62 3d 43 28 62 2c 53 2c 6d 2c 78 2c 6c 2c 31 31 2c 48 5b 33 37 5d 29 2c 78 3d 43 28 78 2c 62 2c 53 2c 6d 2c 75 2c 31 36 2c 48 5b 33 38 5d 29 2c 6d 3d 43 28 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: x,b,B,5,H[28]),b=A(b,S,m,x,a,9,H[29]),x=A(x,b,S,m,u,14,H[30]),S=C(S,m=A(m,x,b,S,g,20,H[31]),x,b,f,4,H[32]),b=C(b,S,m,x,p,11,H[33]),x=C(x,b,S,m,y,16,H[34]),m=C(m,x,b,S,w,23,H[35]),S=C(S,m,x,b,c,4,H[36]),b=C(b,S,m,x,l,11,H[37]),x=C(x,b,S,m,u,16,H[38]),m=C(m
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 5f 68 61 73 68 3d 74 68 69 73 2e 5f 68 61 73 68 2e 63 6c 6f 6e 65 28 29 2c 74 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 7a 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 72 7c 7e 65 26 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 41 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 26 69 7c 72 26 7e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e 3e 33 32 2d 6f 29 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 65 2c 72 2c 69 2c 6e 2c 6f 2c 73 29 7b 76 61 72 20 63 3d 74 2b 28 65 5e 72 5e 69 29 2b 6e 2b 73 3b 72 65 74 75 72 6e 28 63 3c 3c 6f 7c 63 3e 3e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ll(this);return t._hash=this._hash.clone(),t}});function z(t,e,r,i,n,o,s){var c=t+(e&r|~e&i)+n+s;return(c<<o|c>>>32-o)+e}function A(t,e,r,i,n,o,s){var c=t+(e&i|r&~i)+n+s;return(c<<o|c>>>32-o)+e}function C(t,e,r,i,n,o,s){var c=t+(e^r^i)+n+s;return(c<<o|c>>
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC1369INData Raw: 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 62 74 2c 65 3d 74 2e 6c 69 62 2c 72 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 69 3d 65 2e 48 61 73 68 65 72 2c 6f 3d 74 2e 61 6c 67 6f 2c 73 3d 5b 5d 2c 42 3d 5b 5d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6e 2e 73 71 72 74 28 74 29 2c 72 3d 32 3b 72 3c 3d 65 3b 72 2b 2b 29 69 66 28 21 28 74 25 72 29 29 72 65 74 75 72 6e 3b 72 65 74 75 72 6e 20 31 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 72 65 74 75 72 6e 20 34 32 39 34 39 36 37 32 39 36 2a 28 74 2d 28 30 7c 74 29 29 7c 30 7d 66 6f 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 74 28 72 29 26 26 28 69 3c 38 26 26 28 73 5b 69 5d 3d 65 28 6e 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 42 5b 69
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: on(n){var t=bt,e=t.lib,r=e.WordArray,i=e.Hasher,o=t.algo,s=[],B=[];!function(){function t(t){for(var e=n.sqrt(t),r=2;r<=e;r++)if(!(t%r))return;return 1}function e(t){return 4294967296*(t-(0|t))|0}for(var r=2,i=0;i<64;)t(r)&&(i<8&&(s[i]=e(n.pow(r,.5))),B[i


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      136192.168.2.549884104.26.12.2054432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC549OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: api.ipify.org
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC463INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 21
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d586b998443e6-EWR
                                                                                                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1588&min_rtt=1585&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1127&delivery_rate=1811414&cwnd=252&unsent_bytes=0&cid=f95689908a01538c&ts=457&x=0"
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"ip":"8.46.123.228"}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      137192.168.2.54988213.226.2.1084432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC561OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.metadata.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 354
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 08:36:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 7f494376132d92ea6c165caa8a824d7a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: DnxVkx6qn4hR9DMvzsGVdnWbvFzippEAQseSm6DXNeLrerkBfjzuzA==
                                                                                                                                                                                                                                                                                                                                                                      Age: 45240
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      138192.168.2.54988313.226.2.1104432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC355OUTGET /site-insights.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.metadata.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 6785
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 19 Jun 2024 15:02:09 GMT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: GL5Tx2BZR8maW_iFgMB1W5mptWqV16dc
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 04:26:47 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "9c747cf07b2623fe6f77e47f5a134103"
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 c64e35213431e6003f5eb597e7c9f6e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: R-XUKdMCIXSDf1ABNTeepmBkV6epVY0he0zeaqBfa40pz1meGEcnsQ==
                                                                                                                                                                                                                                                                                                                                                                      Age: 60227
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC6785INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 76 69 73 69 74 6f 72 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 76 69 73 69 74 6f 72 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 76 69 73 69 74 6f 72 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74 72 69 6e 67 7d 20 4b 65 79 20 66 6f 72 20 74 68 65 20 73 65 73 73 69 6f 6e 20 49 44 20 63 6f 6f 6b 69 65 2e 0a 20 20 20 2a 2f 0a 20 20 63 6f 6e 73 74 20 73 65 73 73 69 6f 6e 49 64 4b 65 79 20 3d 20 22 4d 65 74 61 64 61 74 61 5f 73 65 73 73 69 6f 6e 5f 69 64 22 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 74 79 70 65 20 7b 73 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: (function () { /** * @type {string} Key for the visitor ID cookie. */ const visitorIdKey = "Metadata_visitor_id"; /** * @type {string} Key for the session ID cookie. */ const sessionIdKey = "Metadata_session_id"; /** * @type {st


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      139192.168.2.5498863.19.101.454432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC432OUTGET /tv2track.php?idsite=TV-7272814572-1&rec=1&rand=1732828228596&gtmcb=328089666 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: collector-22324.us.tvsquared.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:33 GMT
                                                                                                                                                                                                                                                                                                                                                                      P3p: CP='OTI DSP COR NID STP UNI OTPa OUR'
                                                                                                                                                                                                                                                                                                                                                                      Request-Id: f9b37017-f300-40a4-85dd-e5257d26ce02
                                                                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 28 00 3b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,(;


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      140192.168.2.549887157.240.196.154432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:33 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src 'nonce-yOLfNJuW' *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?minimize=0;require-trusted-types-for 'script';
                                                                                                                                                                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1670INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1INData Raw: 2f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC14618INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC16384INData Raw: 22 52 44 46 41 22 7c 7c 64 3d 3d 3d 22 53 43 48 45 4d 41 5f 44 4f 54 5f 4f 52 47 22 7c 7c 64 3d 3d 3d 22 55 52 49 22 3f 64 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 63 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: "RDFA"||d==="SCHEMA_DOT_ORG"||d==="URI"?d:null;return b!=null&&c!=null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC16384INData Raw: 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 73 54 79 70 65 64 65 66 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 62 3d 61 2e 54 79 70 65 64 3b 61 2e 63 6f 65 72 63 65 3b 61 2e 65 6e 66 6f 72 63 65 3b 61 3d 62 2e 61 72 72 61 79 4f 66 28 62 2e 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 28 7b 61 6c 6c 6f 63 61 74 69 6f 6e 3a 62 2e 6e 75 6d 62 65 72 28 29 2c 63 6f 64 65 3a 62 2e
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ntsExperimentsTypedef",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsTyped"),b=a.Typed;a.coerce;a.enforce;a=b.arrayOf(b.objectWithFields({allocation:b.number(),code:b.
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC16384INData Raw: 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 69 78 65 6c 54 79 70 65 64 65 66 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 79 70 65 64 22 29 2c 64 3d 63 2e 54 79 70 65 64 2c 65 3d 63 2e 63 6f 65 72 63 65 3b 66 75 6e 63 74 69 6f 6e 20 67 28 61 2c 63 2c 66 2c 67 2c 68 29 7b 61 3d 65 28 61 2c 62 29 3b 63 3d 65 28 63 2c 64 2e 73 74 72 69 6e 67 28 29 29 3b 76 61 72 20 6a 3d 7b 7d 3b 66 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 66 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 66 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 6a 3d 66 29 3b 66 3d 67 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ntsModules("SignalsFBEventsPixelTypedef"),c=f.getFbeventsModules("SignalsFBEventsTyped"),d=c.Typed,e=c.coerce;function g(a,c,f,g,h){a=e(a,b);c=e(c,d.string());var j={};f!=null&&(typeof f==="undefined"?"undefined":i(f))==="object"&&(j=f);f=g!=null&&typeof
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1765INData Raw: 62 21 3d 3d 6e 75 6c 6c 26 26 28 6a 5b 61 5b 30 5d 5d 3d 6a 5b 61 5b 30 5d 5d 7c 7c 7b 7d 2c 6a 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 62 29 3b 72 65 74 75 72 6e 20 62 21 3d 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 61 3d 6a 5b 61 2e 69 64 5d 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 63 29 26 26 62 2e 70 75 73 68 28 61 5b 63 5d 29 3b 72 65 74 75 72 6e 20 62 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 72 65 74 75 72 6e 20 6e 28 61 29 2e 6c 65 6e 67 74 68 3e 30 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: b!==null&&(j[a[0]]=j[a[0]]||{},j[a[0]][a[1]]=b);return b!==null}function n(a){var b=[];a=j[a.id]||{};for(var c in a)Object.prototype.hasOwnProperty.call(a,c)&&b.push(a[c]);return b}function o(a){return n(a).length>0}function p(a){return Object.prototype.h
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC14619INData Raw: 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 69 66 28 74 68 69 73 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 76 61 72 20 66 3d 62 28 67 2e 66 62 71 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 2c 64 2e 6f 62 6a 65 63 74 28 29 29 3b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 3b 66 3d 6b 28 69 28 6a 28 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 20 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 3f 63 2e 6d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 2e 6d 61 70 5b 61 5d 3a 6e 75 6c 6c 7d 29
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: tsResolvedModules==null)return;if(this.moduleEncodings==null)return;var f=b(g.fbq.__fbeventsResolvedModules,d.object());if(f==null)return;f=k(i(j(f),function(a){return c.moduleEncodings.map!=null&&a in c.moduleEncodings.map?c.moduleEncodings.map[a]:null})
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC16384INData Raw: 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 3b 76 61 72 20 64 3d 62 2e 6d 61 70 2c 65 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 50 61 72 61 6d 4c 69 73 74 22 29 2c 68 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 42 65 61 63 6f 6e 22 29 2c 69 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 47 45 54 22 29 2c 6a 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 53 65 6e 64 58 48 52 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: sModules("SignalsFBEventsUtils");var d=b.map,e=f.getFbeventsModules("SignalsParamList"),h=f.getFbeventsModules("signalsFBEventsSendBeacon"),i=f.getFbeventsModules("signalsFBEventsSendGET"),j=f.getFbeventsModules("signalsFBEventsSendXHR");b=f.getFbeventsMo
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC16384INData Raw: 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 61 21 3d 3d 22 73 74 72 69 6e 67 22 7c 7c 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 67 28 29 3b 72 65 74 75
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: peof a==="undefined"?"undefined":i(a))!=="object"||Array.isArray(a)||a==null)throw new g();return a}}function s(){return function(a){if((typeof a==="undefined"?"undefined":i(a))!=="object"&&typeof a!=="string"||Array.isArray(a)||a==null)throw new g();retu


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      141192.168.2.549888104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1983OUTGET /_ajax/ae/createBatch HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FC [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1069INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      CF-Ray: 8e9d58707e9541c3-EWR
                                                                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                      Pragma: No-cache
                                                                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                                      content-security-policy: frame-ancestors https://canvateam.zendesk.com https://phoenix.canva.com https://www.canva-iris.com;
                                                                                                                                                                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                      x-request-id: 8e9d58707e9541c3
                                                                                                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8YGl0LMEC2nJAgfHNdSVdxB7BsW1T4uEzvvpBXXz0Wgb%2B6vEeU4lESxEAc3lKakmFCrE3wVCVv%2FJ615U2weNXwNOpqRfk0Bixi0awuGQkZAxPjoNH3ufG4eu8LyBLx4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC64INData Raw: 33 61 0d 0a 27 22 5d 29 7d 77 68 69 6c 65 28 31 29 3b 3c 2f 78 3e 2f 2f 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 65 72 72 6f 72 22 3a 22 6e 6f 74 20 66 6f 75 6e 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3a'"])}while(1);</x>//{"statusCode":404,"error":"not found"}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      142192.168.2.549890151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC404OUTGET /ads/conversions-config/v1/pixel/config/t2_9z5lu86h_telemetry HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 34 39 32 36 37 62 63 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 34 39 32 36 37 62 63 65 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      143192.168.2.549892216.239.32.214432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC2289OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=1&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=homepage_visit&_fv=1&_nsi=1&_ss=1&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761954&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      Host: ct.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967; _ga=GA1.1.184512955.1732828232
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPLC=Ye1O2%2F2RswDuaWlRBtnL3E%2BwFecwwpvmWXjNTE%2BFlJshlbf0aSREb1VhGMpOQPHdC2jz6tdXQvkFXVk2AEzlkMOFyuAWBeZ2Hw343yy2ThaNdmTwmeuWQyz%2FLPhVbQ%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC733INData Raw: 35 38 34 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 35 38 31 37 32 30 33 31 26 66 73 74 3d 31 37 33 32 38 32 38 32 33 34 37 37 34 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 35 56 71 4c 43 4b 57 36 74 61 6f 42 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 584event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=58172031&fst=1732828234774&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z984834
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC686INData Raw: 44 79 65 73 25 33 42 63 75 73 74 6f 6d 5f 63 6f 6e 73 65 6e 74 5f 67 74 6d 5f 66 70 63 5f 72 74 69 64 25 33 44 79 65 73 25 33 42 63 75 73 74 6f 6d 5f 64 61 74 61 5f 6e 65 77 53 65 73 73 69 6f 6e 32 25 33 44 25 33 42 63 75 73 74 6f 6d 5f 64 65 76 69 63 65 5f 63 61 74 65 67 6f 72 79 25 33 44 64 65 73 6b 74 6f 70 25 33 42 63 75 73 74 6f 6d 5f 65 76 65 6e 74 5f 6e 61 6d 65 25 33 44 68 6f 6d 65 70 61 67 65 25 33 42 63 75 73 74 6f 6d 5f 71 75 61 6e 74 69 74 79 25 33 44 30 25 33 42 63 75 73 74 6f 6d 5f 73 74 65 70 25 33 44 6e 6f 74 25 32 30 73 65 74 25 33 42 63 75 73 74 6f 6d 5f 75 73 65 72 5f 74 79 70 65 5f 62 79 5f 75 73 65 72 5f 69 64 25 33 44 67 75 65 73 74 25 33 42 65 76 65 6e 74 5f 61 63 74 69 6f 6e 25 33 44 76 69 73 69 74 25 33 42 63 75 73 74 6f 6d 5f 70
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: Dyes%3Bcustom_consent_gtm_fpc_rtid%3Dyes%3Bcustom_data_newSession2%3D%3Bcustom_device_category%3Ddesktop%3Bcustom_event_name%3Dhomepage%3Bcustom_quantity%3D0%3Bcustom_step%3Dnot%20set%3Bcustom_user_type_by_user_id%3Dguest%3Bevent_action%3Dvisit%3Bcustom_p
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1047INData Raw: 34 31 30 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 31 32 30 35 31 30 30 36 39 32 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 410event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC997INData Raw: 33 64 65 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 31 32 30 35 31 30 30 36 39 32 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3deevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=1205100692;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1046INData Raw: 34 30 66 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 30 3b 6f 72 64 3d 33 30 36 31 35 35 32 35 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 40fevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC996INData Raw: 33 64 64 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 30 3b 6f 72 64 3d 33 30 36 31 35 35 32 35 36 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3ddevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood00;ord=306155256;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC71INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      144192.168.2.549893216.239.32.214432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC2249OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=2&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=Loaded%20a%20Page&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761978&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_newS [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      Host: ct.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPLC=uEWfO3zEYsSq3tAN9uBk%2BOCNJE6kWWL1J6wrCJRhr24uKEDRsCnXKi7dSOWR5wj4sORasoRDCjzultEuUyjiw%2BVOx%2FUVAjCuUMqsBCUlJnJ9HDqQovSGdKV4IhLvCw%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC735INData Raw: 34 31 32 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 35 30 30 34 34 35 34 37 35 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6b 30 68 32 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 412event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.co
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC314INData Raw: 35 3b 70 73 3d 31 3b 70 63 6f 72 3d 31 36 39 33 31 36 38 34 33 36 3b 73 33 70 3d 31 3b 7e 6f 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 72 65 64 69 72 65 63 74 25 33 44 25 32 35 32 46 64 65 73 69 67 6e 25 32 35 32 46 44 41 47 57 38 76 4c 52 4a 44 45 25 32 35 32 46 43 61 47 7a 32 6a 5f 38 77 53 70 56 63 43 79 63 64 6f 6d 41 52 67 25 32 35 32 46 76 69 65 77 25 32 35 33 46 75 74 6d 5f 63 6f 6e 74 65 6e 74 25 32 35 33 44 44 41 47 57 38 76 4c 52 4a 44 45 25 32 35 32 36 75 74 6d 5f 63 61 6d 70 61 69 67 6e 25 32 35 33 44 64 65 73 69 67 6e 73 68 61 72 65 25 32 35 32 36 75 74 6d 5f 6d 65 64 69 75 6d 25 32 35 33 44 6c 69 6e 6b 25 32 35 32 36 75 74 6d 5f 73 6f 75 72 63 65 25
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5;ps=1;pcor=1693168436;s3p=1;~oref=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC999INData Raw: 33 65 30 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 77 65 62 73 69 30 30 30 3b 63 61 74 3d 66 6c 6f 6f 64 30 3b 6f 72 64 3d 35 30 30 34 34 35 34 37 35 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6b 30 68 32 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 35 39 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 61 6e 76 61 2e 63 6f 6d 25 32 46 6c 6f 67 69 6e 25 32 46 25 33 46 72 65 64 69 72 65 63
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 3e0event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=websi000;cat=flood0;ord=500445475;gtm=45j91e4bk0h2v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u59=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirec
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC71INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      145192.168.2.549891216.239.32.214432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC2328OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=3&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=custom.user.engagement&_c=1&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_173282896761996&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      Host: ct.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPLC=gf8Y6ENz1ZOe5vxeWxNnKTYLcOzLG2zpCmX94UI8JafZ92IjU5OEetn8GnHl%2F2HBESo3JimBY11mzp4ncXVaFOuYMrv2HPQ63CCDpi2mKhHrgVAOj2bo5x5T9aZfbA%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC739INData Raw: 33 30 66 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 70 61 69 64 6d 30 3b 63 61 74 3d 63 61 6e 76 61 30 3b 6f 72 64 3d 31 31 33 32 37 37 33 33 34 33 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 30fevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC51INData Raw: 6f 72 3f 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: or?"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC740INData Raw: 32 64 64 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 70 61 69 64 6d 30 3b 63 61 74 3d 63 61 6e 76 61 30 3b 6f 72 64 3d 31 31 33 32 37 37 33 33 34 33 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66 76 6c 3d 47 6f 6f 67 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2ddevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva0;ord=1132773343;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Googl
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC791INData Raw: 33 31 30 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 70 61 69 64 6d 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 3b 6f 72 64 3d 39 36 32 31 33 31 31 37 31 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 310event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC741INData Raw: 32 64 65 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 70 61 69 64 6d 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 3b 6f 72 64 3d 39 36 32 31 33 31 31 37 31 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66 76 6c 3d 47 6f 6f 67 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2deevent: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=paidm0;cat=canva00;ord=962131171;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uafvl=Googl
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC1408INData Raw: 35 64 35 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 31 33 31 38 36 31 34 35 38 34 26 66 73 74 3d 31 37 33 32 38 32 38 32 33 34 36 39 31 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 35 56 71 4c 43 4b 57 36 74 61 6f 42 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5d5event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=1318614584&fst=1732828234691&cv=10&fmt=3&label=5VqLCKW6taoBENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z9848
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC92INData Raw: 30 32 30 36 37 35 35 35 7e 31 30 32 30 36 37 38 30 38 7e 31 30 32 30 37 37 38 35 35 7e 31 30 32 30 38 31 34 38 35 26 73 33 70 3d 31 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 02067555~102067808~102077855~102081485&s3p=1"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC71INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      146192.168.2.549894216.239.32.214432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC2318OUTGET /g/collect?v=2&tid=G-EPWEMH6717&gtm=45je4bk0v872399471z8812729902za200zb812729902&_p=1732828224647&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101925629~102067555~102067808~102077855~102081485&cid=184512955.1732828232&ecid=204510967&ul=en-us&sr=1280x1024&_fplc=0&ur=US-FL&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=c&sst.tft=1732828224647&sst.ude=0&_s=4&dl=https%3A%2F%2Fwww.canva.com%2Flogin%2F%3Fredirect%3D%252Fdesign%252FDAGW8vLRJDE%252FCaGz2j_8wSpVcCycdomARg%252Fview%253Futm_content%253DDAGW8vLRJDE%2526utm_campaign%253Ddesignshare%2526utm_medium%253Dlink%2526utm_source%253Deditor&dr=&dt=Login%20to%20your%20Canva%20account&sid=1732828232&sct=1&seg=0&en=new.user.engagement&ep.gtm_web_details=GTM-TZPTKRR%20%7C%20295&ep.event_id=1732829062736_1732828967619116&ep.custom_dicbo=not%20set&ep.custom_consent_gtm_outbrain=yes&ep.custom_consent_gtm_fpc_rtid=yes&epn.custom_data_n [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      Host: ct.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; _rdt_uuid=1732828230540.ff2d5ed5-fb19-435e-8099-bec441414fef; _ga=GA1.1.184512955.1732828232; _ga_EPWEMH6717=GS1.1.1732828232.1.0.1732828232.0.0.204510967
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPID=FPID2.2.FiBOQW5muXYUr2zNnSmqMqb%2FXnR2isuyKRKFZg6qljI%3D.1732828232; Max-Age=63072000; Domain=canva.com; Path=/; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                                      set-cookie: FPLC=Cup%2Fh176LPlQ96D18hDGJx3DaSkvdAPMgCaM5cHQEqJNk8VjVcFLSRJsoB4vhkSRqtqfLXDi0kVQbg0Ytfral61qYicbu2IgtI0fn7FKRkb0XryPsGRmaKAfdZiMkw%3D%3D; Max-Age=72000; Domain=canva.com; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC739INData Raw: 33 31 37 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 72 65 67 69 73 74 65 72 5f 63 6f 6e 76 65 72 73 69 6f 6e 3d 31 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 34 37 31 38 33 35 33 31 33 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 317event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;register_conversion=1;src=9812343;type=conve0;cat=canva008;ord=1471835313;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC59INData Raw: 32 35 33 44 65 64 69 74 6f 72 3f 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 253Deditor?"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC748INData Raw: 32 65 35 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 61 64 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 61 63 74 69 76 69 74 79 3b 73 72 63 3d 39 38 31 32 33 34 33 3b 74 79 70 65 3d 63 6f 6e 76 65 30 3b 63 61 74 3d 63 61 6e 76 61 30 30 38 3b 6f 72 64 3d 31 34 37 31 38 33 35 33 31 33 3b 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33 34 31 31 39 38 7a 61 32 30 30 7a 62 38 31 32 37 32 39 39 30 32 3b 64 63 5f 70 72 65 3d 31 3b 75 36 3d 55 53 3b 64 6d 61 3d 30 3b 6e 70 61 3d 30 3b 67 63 64 3d 31 33 6c 33 6c 33 6c 33 6c 31 6c 31 3b 75 61 61 3d 78 38 36 3b 75 61 62 3d 36 34 3b 75 61 66
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 2e5event: messagedata: {"send_pixel":["https://ad.doubleclick.net/activity;src=9812343;type=conve0;cat=canva008;ord=1471835313;gtm=45j91e4bj1v872399471z8812729902z9848341198za200zb812729902;dc_pre=1;u6=US;dma=0;npa=0;gcd=13l3l3l3l1l1;uaa=x86;uab=64;uaf
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC1408INData Raw: 35 64 30 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 73 65 6e 64 5f 70 69 78 65 6c 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 61 64 73 65 72 76 69 63 65 73 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 63 6f 6e 76 65 72 73 69 6f 6e 2f 38 30 34 37 35 37 30 37 39 2f 3f 72 61 6e 64 6f 6d 3d 35 32 35 39 36 33 37 34 37 26 66 73 74 3d 31 37 33 32 38 32 38 32 33 34 38 32 30 26 63 76 3d 31 30 26 66 6d 74 3d 33 26 6c 61 62 65 6c 3d 59 61 78 4b 43 4b 54 4a 6c 59 77 59 45 4e 65 38 33 76 38 43 26 62 67 3d 66 66 66 66 66 66 26 67 75 69 64 3d 4f 4e 26 75 5f 77 3d 31 32 38 30 26 75 5f 68 3d 31 30 32 34 26 67 74 6d 3d 34 35 6a 39 31 65 34 62 6a 31 76 38 37 32 33 39 39 34 37 31 7a 38 38 31 32 37 32 39 39 30 32 7a 39 38 34 38 33
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 5d0event: messagedata: {"send_pixel":["https://www.googleadservices.com/pagead/conversion/804757079/?random=525963747&fst=1732828234820&cv=10&fmt=3&label=YaxKCKTJlYwYENe83v8C&bg=ffffff&guid=ON&u_w=1280&u_h=1024&gtm=45j91e4bj1v872399471z8812729902z98483
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC87INData Raw: 35 35 35 7e 31 30 32 30 36 37 38 30 38 7e 31 30 32 30 37 37 38 35 35 7e 31 30 32 30 38 31 34 38 35 26 73 33 70 3d 31 22 5d 2c 22 6f 70 74 69 6f 6e 73 22 3a 7b 22 61 74 74 72 69 62 75 74 69 6f 6e 5f 72 65 70 6f 72 74 69 6e 67 22 3a 74 72 75 65 7d 7d 0a 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 555~102067808~102077855~102081485&s3p=1"],"options":{"attribution_reporting":true}}
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC76INData Raw: 34 31 0d 0a 65 76 65 6e 74 3a 20 6d 65 73 73 61 67 65 0a 64 61 74 61 3a 20 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 62 6f 64 79 22 3a 22 22 7d 7d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: 41event: messagedata: {"response":{"status_code":200,"body":""}}0


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      147192.168.2.549895151.101.1.1404432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:34 UTC372OUTGET /pixels/t2_9z5lu86h/config HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      148192.168.2.54989713.226.2.1104432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC361OUTGET /pixel/config/1721.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: cdn.metadata.io
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:36 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 354
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 22 Jul 2024 02:40:56 GMT
                                                                                                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                      x-amz-version-id: M9mCnq1eLFymQr3gKnRqRiqpIYrp9XbS
                                                                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 08:36:34 GMT
                                                                                                                                                                                                                                                                                                                                                                      ETag: "b4f9f0dd587c5abe6708f44a6e11a53f"
                                                                                                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                      Via: 1.1 42b75b2f786059fa572a801a0e071c32.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: TLV50-C1
                                                                                                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 9-QaIUyLRPH8W3YzcHFQlh_9vIPHrf4d2P_GBR4Ufezi2Izk6XeoXg==
                                                                                                                                                                                                                                                                                                                                                                      Age: 45242
                                                                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:36 UTC354INData Raw: 7b 22 70 69 78 65 6c 4a 77 74 22 3a 20 22 65 79 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 4c 43 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 64 57 49 69 4f 69 4a 77 61 58 68 6c 62 43 42 6a 62 32 35 6d 61 57 63 69 4c 43 4a 75 59 57 31 6c 49 6a 6f 69 51 32 46 75 64 6d 45 67 53 57 35 6a 4c 69 49 73 49 6d 6c 7a 63 79 49 36 49 6d 31 6c 64 47 46 6b 59 58 52 68 49 47 6c 75 59 79 34 69 4c 43 4a 68 64 57 51 69 4f 69 49 78 4e 7a 49 78 49 69 77 69 5a 58 68 77 49 6a 6f 78 4e 7a 59 33 4d 54 45 35 4e 44 41 77 4c 43 4a 70 59 58 51 69 4f 6a 45 33 4d 6a 45 78 4d 7a 63 78 4d 44 59 73 49 6d 35 69 5a 69 49 36 4d 54 63 78 4f 54 63 33 4d 6a 49 77 4d 43 77 69 59 32 39 73 62 47 56 6a 64 45 6c 75 63 32 6c 6e 61 48 52 7a 49 6a 6f 77 4c 43 4a 77 59 57 4e 72
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: {"pixelJwt": "eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJzdWIiOiJwaXhlbCBjb25maWciLCJuYW1lIjoiQ2FudmEgSW5jLiIsImlzcyI6Im1ldGFkYXRhIGluYy4iLCJhdWQiOiIxNzIxIiwiZXhwIjoxNzY3MTE5NDAwLCJpYXQiOjE3MjExMzcxMDYsIm5iZiI6MTcxOTc3MjIwMCwiY29sbGVjdEluc2lnaHRzIjowLCJwYWNr


                                                                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                      149192.168.2.549898104.16.102.1124432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:35 UTC2456OUTGET /_online?1732828233505 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                      Host: www.canva.com
                                                                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                      Referer: https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FCaGz2j_8wSpVcCycdomARg%2Fview%3Futm_content%3DDAGW8vLRJDE%26utm_campaign%3Ddesignshare%26utm_medium%3Dlink%26utm_source%3Deditor
                                                                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                      Cookie: CDI=85a00b7d-0e86-4c62-aa1b-5a684ff9f044; CPA=cnvan9gfUiWTwbFCLS8JCEofQUx2qgxO6_X5zZuI8FHdflMcTrEHAQmi8KfaTTIG_df4WCDzfDrigalYh66Uj1u6d9ICxXuO5ZCG-XUmkm8FC831yhF30Cw_eKFvNCJr5CB3TIcQ-p2i7yciqVjiROjkaacCGGRj7iic_2cCbEd4NkfsSTn2k5ERiORwyAnB_L3i4eCSYpjUyCY8wwxpxWCtlfsqY6txhucZDhvcydkR-fQfoJlMiXAXSHA6JF9LSTVopGz1NI7DNYgOaCueHL6ciEMtrvLDQ3qzESewiNZ2CyQwQVlbAcyQIMCCNRnU_Yi-TBxQCnZl5ZiCBJzRXyleLCqg5cV5zsQH8E2KfrV6QWoAjuIshIO_dVoeMDKZp8euf-nFb3T57o94EBKdPE4jO-dn5Gf3O2AejhacW9wPRUmV75y2V1Soo2jOMqKvxffokGsxaTm6ly2SebJeORKY2arrPXu-gC6JGqyub7JvkrV7YLmOmO3ykdxrUemI0Pt6iskz-Kg8c4c42da; CCK=FW-h3AbfZuQzKgBC85kj7A; __cf_bm=DPi4hHVfItLjhmuVkoCp.5cCnp7bBzMvkG24qOHIlIY-1732828194-1.0.1.1-7iu4QlDdWv5TZjfpYn6LCSPpByzTZZl.3DscBB6DMzb19iwMbV6afytPzyTbEFK_nMkMT6RfTKiDsc5x4v3kBA; _cfuvid=AZTaJFphB7GsgjI0G7v.iuIhgGSfPeKki0z5cdycPrY-1732828194861-0.0.1.1-604800000; ASI=01JDT9R188KKX138DXRD07JNB9; gtm_custom_user_engagement={"lock":"yes","page":1,"landingPageURL":"https://www.canva.com/login/?redirect=%2Fdesign%2FDAGW8vLRJDE%2FC [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:36 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                      Date: Thu, 28 Nov 2024 21:10:35 GMT
                                                                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                      Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                                                                      Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LnEoxCJxCR3e%2BWIglGCDfzrkE73b%2BiXp2vrlaz3LzdWjMkgdsAhGXWb130%2Be4gf43erP%2Fz2YMiyRnwIwmYTj9v%2FlWDdb0i3Dwou%2BZVzbBt%2BeDo%2Bpk%2FVXuQxmLxjkIRY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                      CF-RAY: 8e9d587a893f4217-EWR
                                                                                                                                                                                                                                                                                                                                                                      2024-11-28 21:10:36 UTC2INData Raw: 6f 6b
                                                                                                                                                                                                                                                                                                                                                                      Data Ascii: ok


                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                                                                      Start time:16:09:25
                                                                                                                                                                                                                                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Scan_19112024_people_power_press.pdf"
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff686a00000
                                                                                                                                                                                                                                                                                                                                                                      File size:5'641'176 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                                                                      Start time:16:09:26
                                                                                                                                                                                                                                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6413e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                                                                                                                                      Start time:16:09:26
                                                                                                                                                                                                                                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2088 --field-trial-handle=1708,i,17912252299109259829,5783608406429019338,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6413e0000
                                                                                                                                                                                                                                                                                                                                                                      File size:3'581'912 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                                                                      Start time:16:09:50
                                                                                                                                                                                                                                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://www.canva.com/design/DAGW8vLRJDE/CaGz2j_8wSpVcCycdomARg/view?utm_content=DAGW8vLRJDE&utm_campaign=designshare&utm_medium=link&utm_source=editor"
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                                                                      Start time:16:09:51
                                                                                                                                                                                                                                                                                                                                                                      Start date:28/11/2024
                                                                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2624 --field-trial-handle=2028,i,3645534469190690504,3016000315776991342,262144 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                                                                      No disassembly